Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://www.startfortjeneste.com/

Overview

General Information

Sample URL:http://www.startfortjeneste.com/
Analysis ID:1590403
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
AI detected suspicious Javascript
Detected non-DNS traffic on DNS port

Classification

  • System is w10x64
  • chrome.exe (PID: 6752 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 6656 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2392 --field-trial-handle=2340,i,6179274126808059211,8433255615434810577,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 3492 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.startfortjeneste.com/" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://www.startfortjeneste.com/Avira URL Cloud: detection malicious, Label: phishing

Phishing

barindex
Source: 0.1.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: http://www.startfortjeneste.com/... This script exhibits high-risk behavior by redirecting the user to a Telegram bot URL after a 3-second delay. Telegram bots can be used for malicious purposes, and the obfuscated URL parameter suggests an attempt to conceal the bot's true identity or purpose. This combination of a delayed redirect to a potentially suspicious Telegram bot URL is highly concerning and indicative of a malicious script.
Source: http://www.startfortjeneste.com/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49708 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49922 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:54425 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.6:54361 -> 162.159.36.2:53
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://www.startfortjeneste.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /signals/config/551633187849813?v=2.9.179&r=stable&domain=www.startfortjeneste.com&hme=b8122d5d96cd6f542162ba4f497489972d1ebe228d24c39d34f560e30ae932ce&ex_m=70%2C122%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C173%2C176%2C188%2C184%2C185%2C187%2C29%2C101%2C53%2C77%2C186%2C168%2C171%2C181%2C182%2C189%2C132%2C41%2C191%2C192%2C34%2C144%2C15%2C50%2C197%2C196%2C134%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C169%2C172%2C141%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://www.startfortjeneste.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /signals/config/551633187849813?v=2.9.179&r=stable&domain=www.startfortjeneste.com&hme=b8122d5d96cd6f542162ba4f497489972d1ebe228d24c39d34f560e30ae932ce&ex_m=70%2C122%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C173%2C176%2C188%2C184%2C185%2C187%2C29%2C101%2C53%2C77%2C186%2C168%2C171%2C181%2C182%2C189%2C132%2C41%2C191%2C192%2C34%2C144%2C15%2C50%2C197%2C196%2C134%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C169%2C172%2C141%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113 HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=551633187849813&ev=PageView&dl=http%3A%2F%2Fwww.startfortjeneste.com%2F&rl=&if=false&ts=1736813628057&sw=1280&sh=1024&v=2.9.179&r=stable&ec=0&o=4126&fbp=fb.1.1736813628052.711832323420327191&cs_est=true&ler=empty&cdl=API_unavailable&it=1736813626897&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://www.startfortjeneste.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=551633187849813&ev=PageView&dl=http%3A%2F%2Fwww.startfortjeneste.com%2F&rl=&if=false&ts=1736813628057&sw=1280&sh=1024&v=2.9.179&r=stable&ec=0&o=4126&fbp=fb.1.1736813628052.711832323420327191&cs_est=true&ler=empty&cdl=API_unavailable&it=1736813626897&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://www.startfortjeneste.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=551633187849813&ev=SubscribedButtonClick&dl=http%3A%2F%2Fwww.startfortjeneste.com%2F&rl=&if=false&ts=1736813628201&cd[buttonFeatures]=%7B%22classList%22%3A%22tgme_action_button_new%22%2C%22destination%22%3A%22tg%3A%2F%2Fresolve%3Fdomain%3DGoldenHorn_bot%26start%3DVXSyBxmVBb%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22TELEGRAMA%20GIT%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22a%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%7D&cd[buttonText]=TELEGRAMA%20GIT&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Telegram%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.179&r=stable&ec=1&o=4126&fbp=fb.1.1736813628052.711832323420327191&cs_est=true&ler=empty&cdl=API_unavailable&it=1736813626897&coo=false&es=automatic&tm=3&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://www.startfortjeneste.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=551633187849813&ev=SubscribedButtonClick&dl=http%3A%2F%2Fwww.startfortjeneste.com%2F&rl=&if=false&ts=1736813628201&cd[buttonFeatures]=%7B%22classList%22%3A%22tgme_action_button_new%22%2C%22destination%22%3A%22tg%3A%2F%2Fresolve%3Fdomain%3DGoldenHorn_bot%26start%3DVXSyBxmVBb%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22TELEGRAMA%20GIT%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22a%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%7D&cd[buttonText]=TELEGRAMA%20GIT&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Telegram%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.179&r=stable&ec=1&o=4126&fbp=fb.1.1736813628052.711832323420327191&cs_est=true&ler=empty&cdl=API_unavailable&it=1736813626897&coo=false&es=automatic&tm=3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://www.startfortjeneste.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=551633187849813&ev=Lead&dl=http%3A%2F%2Fwww.startfortjeneste.com%2F&rl=&if=false&ts=1736813628205&sw=1280&sh=1024&v=2.9.179&r=stable&ec=2&o=4126&fbp=fb.1.1736813628052.711832323420327191&cs_est=true&est_source=2332458047134847&ler=empty&cdl=API_unavailable&it=1736813626897&coo=false&es=automatic&tm=3&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://www.startfortjeneste.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=551633187849813&ev=Lead&dl=http%3A%2F%2Fwww.startfortjeneste.com%2F&rl=&if=false&ts=1736813628205&sw=1280&sh=1024&v=2.9.179&r=stable&ec=2&o=4126&fbp=fb.1.1736813628052.711832323420327191&cs_est=true&est_source=2332458047134847&ler=empty&cdl=API_unavailable&it=1736813626897&coo=false&es=automatic&tm=3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://www.startfortjeneste.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=551633187849813&ev=PageView&dl=http%3A%2F%2Fwww.startfortjeneste.com%2F&rl=&if=false&ts=1736813628057&sw=1280&sh=1024&v=2.9.179&r=stable&ec=0&o=4126&fbp=fb.1.1736813628052.711832323420327191&cs_est=true&ler=empty&cdl=API_unavailable&it=1736813626897&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=551633187849813&ev=SubscribedButtonClick&dl=http%3A%2F%2Fwww.startfortjeneste.com%2F&rl=&if=false&ts=1736813628201&cd[buttonFeatures]=%7B%22classList%22%3A%22tgme_action_button_new%22%2C%22destination%22%3A%22tg%3A%2F%2Fresolve%3Fdomain%3DGoldenHorn_bot%26start%3DVXSyBxmVBb%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22TELEGRAMA%20GIT%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22a%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%7D&cd[buttonText]=TELEGRAMA%20GIT&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Telegram%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.179&r=stable&ec=1&o=4126&fbp=fb.1.1736813628052.711832323420327191&cs_est=true&ler=empty&cdl=API_unavailable&it=1736813626897&coo=false&es=automatic&tm=3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=551633187849813&ev=PageView&dl=http%3A%2F%2Fwww.startfortjeneste.com%2F&rl=&if=false&ts=1736813628057&sw=1280&sh=1024&v=2.9.179&r=stable&ec=0&o=4126&fbp=fb.1.1736813628052.711832323420327191&cs_est=true&ler=empty&cdl=API_unavailable&it=1736813626897&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=551633187849813&ev=SubscribedButtonClick&dl=http%3A%2F%2Fwww.startfortjeneste.com%2F&rl=&if=false&ts=1736813628201&cd[buttonFeatures]=%7B%22classList%22%3A%22tgme_action_button_new%22%2C%22destination%22%3A%22tg%3A%2F%2Fresolve%3Fdomain%3DGoldenHorn_bot%26start%3DVXSyBxmVBb%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22TELEGRAMA%20GIT%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22a%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%7D&cd[buttonText]=TELEGRAMA%20GIT&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Telegram%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.179&r=stable&ec=1&o=4126&fbp=fb.1.1736813628052.711832323420327191&cs_est=true&ler=empty&cdl=API_unavailable&it=1736813626897&coo=false&es=automatic&tm=3&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=551633187849813&ev=Lead&dl=http%3A%2F%2Fwww.startfortjeneste.com%2F&rl=&if=false&ts=1736813628205&sw=1280&sh=1024&v=2.9.179&r=stable&ec=2&o=4126&fbp=fb.1.1736813628052.711832323420327191&cs_est=true&est_source=2332458047134847&ler=empty&cdl=API_unavailable&it=1736813626897&coo=false&es=automatic&tm=3&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=551633187849813&ev=Lead&dl=http%3A%2F%2Fwww.startfortjeneste.com%2F&rl=&if=false&ts=1736813628205&sw=1280&sh=1024&v=2.9.179&r=stable&ec=2&o=4126&fbp=fb.1.1736813628052.711832323420327191&cs_est=true&est_source=2332458047134847&ler=empty&cdl=API_unavailable&it=1736813626897&coo=false&es=automatic&tm=3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=551633187849813&ev=SubscribedButtonClick&dl=http%3A%2F%2Fwww.startfortjeneste.com%2F&rl=&if=false&ts=1736813640104&cd[buttonFeatures]=%7B%22classList%22%3A%22tgme_action_button_new%22%2C%22destination%22%3A%22tg%3A%2F%2Fresolve%3Fdomain%3DGoldenHorn_bot%26start%3DVXSyBxmVBb%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22TELEGRAMA%20GIT%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22a%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%7D&cd[buttonText]=TELEGRAMA%20GIT&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Telegram%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.179&r=stable&ec=3&o=4126&fbp=fb.1.1736813628052.711832323420327191&cs_est=true&ler=empty&cdl=API_unavailable&it=1736813626897&coo=false&es=automatic&tm=3&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://www.startfortjeneste.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=551633187849813&ev=SubscribedButtonClick&dl=http%3A%2F%2Fwww.startfortjeneste.com%2F&rl=&if=false&ts=1736813640104&cd[buttonFeatures]=%7B%22classList%22%3A%22tgme_action_button_new%22%2C%22destination%22%3A%22tg%3A%2F%2Fresolve%3Fdomain%3DGoldenHorn_bot%26start%3DVXSyBxmVBb%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22TELEGRAMA%20GIT%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22a%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%7D&cd[buttonText]=TELEGRAMA%20GIT&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Telegram%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.179&r=stable&ec=3&o=4126&fbp=fb.1.1736813628052.711832323420327191&cs_est=true&ler=empty&cdl=API_unavailable&it=1736813626897&coo=false&es=automatic&tm=3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://www.startfortjeneste.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=551633187849813&ev=Lead&dl=http%3A%2F%2Fwww.startfortjeneste.com%2F&rl=&if=false&ts=1736813640107&sw=1280&sh=1024&v=2.9.179&r=stable&ec=4&o=4126&fbp=fb.1.1736813628052.711832323420327191&cs_est=true&est_source=2332458047134847&ler=empty&cdl=API_unavailable&it=1736813626897&coo=false&es=automatic&tm=3&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://www.startfortjeneste.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=551633187849813&ev=Lead&dl=http%3A%2F%2Fwww.startfortjeneste.com%2F&rl=&if=false&ts=1736813640107&sw=1280&sh=1024&v=2.9.179&r=stable&ec=4&o=4126&fbp=fb.1.1736813628052.711832323420327191&cs_est=true&est_source=2332458047134847&ler=empty&cdl=API_unavailable&it=1736813626897&coo=false&es=automatic&tm=3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://www.startfortjeneste.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=551633187849813&ev=SubscribedButtonClick&dl=http%3A%2F%2Fwww.startfortjeneste.com%2F&rl=&if=false&ts=1736813640104&cd[buttonFeatures]=%7B%22classList%22%3A%22tgme_action_button_new%22%2C%22destination%22%3A%22tg%3A%2F%2Fresolve%3Fdomain%3DGoldenHorn_bot%26start%3DVXSyBxmVBb%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22TELEGRAMA%20GIT%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22a%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%7D&cd[buttonText]=TELEGRAMA%20GIT&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Telegram%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.179&r=stable&ec=3&o=4126&fbp=fb.1.1736813628052.711832323420327191&cs_est=true&ler=empty&cdl=API_unavailable&it=1736813626897&coo=false&es=automatic&tm=3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=551633187849813&ev=SubscribedButtonClick&dl=http%3A%2F%2Fwww.startfortjeneste.com%2F&rl=&if=false&ts=1736813640104&cd[buttonFeatures]=%7B%22classList%22%3A%22tgme_action_button_new%22%2C%22destination%22%3A%22tg%3A%2F%2Fresolve%3Fdomain%3DGoldenHorn_bot%26start%3DVXSyBxmVBb%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22TELEGRAMA%20GIT%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22a%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%7D&cd[buttonText]=TELEGRAMA%20GIT&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Telegram%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.179&r=stable&ec=3&o=4126&fbp=fb.1.1736813628052.711832323420327191&cs_est=true&ler=empty&cdl=API_unavailable&it=1736813626897&coo=false&es=automatic&tm=3&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=551633187849813&ev=Lead&dl=http%3A%2F%2Fwww.startfortjeneste.com%2F&rl=&if=false&ts=1736813640107&sw=1280&sh=1024&v=2.9.179&r=stable&ec=4&o=4126&fbp=fb.1.1736813628052.711832323420327191&cs_est=true&est_source=2332458047134847&ler=empty&cdl=API_unavailable&it=1736813626897&coo=false&es=automatic&tm=3&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=551633187849813&ev=Lead&dl=http%3A%2F%2Fwww.startfortjeneste.com%2F&rl=&if=false&ts=1736813640107&sw=1280&sh=1024&v=2.9.179&r=stable&ec=4&o=4126&fbp=fb.1.1736813628052.711832323420327191&cs_est=true&est_source=2332458047134847&ler=empty&cdl=API_unavailable&it=1736813626897&coo=false&es=automatic&tm=3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=551633187849813&ev=SubscribedButtonClick&dl=http%3A%2F%2Fwww.startfortjeneste.com%2F&rl=&if=false&ts=1736813649025&cd[buttonFeatures]=%7B%22classList%22%3A%22tgme_action_button_new%22%2C%22destination%22%3A%22tg%3A%2F%2Fresolve%3Fdomain%3DGoldenHorn_bot%26start%3DVXSyBxmVBb%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22TELEGRAMA%20GIT%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22a%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%7D&cd[buttonText]=TELEGRAMA%20GIT&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Telegram%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.179&r=stable&ec=5&o=4126&fbp=fb.1.1736813628052.711832323420327191&cs_est=true&ler=empty&cdl=API_unavailable&it=1736813626897&coo=false&es=automatic&tm=3&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://www.startfortjeneste.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=551633187849813&ev=SubscribedButtonClick&dl=http%3A%2F%2Fwww.startfortjeneste.com%2F&rl=&if=false&ts=1736813649025&cd[buttonFeatures]=%7B%22classList%22%3A%22tgme_action_button_new%22%2C%22destination%22%3A%22tg%3A%2F%2Fresolve%3Fdomain%3DGoldenHorn_bot%26start%3DVXSyBxmVBb%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22TELEGRAMA%20GIT%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22a%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%7D&cd[buttonText]=TELEGRAMA%20GIT&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Telegram%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.179&r=stable&ec=5&o=4126&fbp=fb.1.1736813628052.711832323420327191&cs_est=true&ler=empty&cdl=API_unavailable&it=1736813626897&coo=false&es=automatic&tm=3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://www.startfortjeneste.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=551633187849813&ev=Lead&dl=http%3A%2F%2Fwww.startfortjeneste.com%2F&rl=&if=false&ts=1736813649028&sw=1280&sh=1024&v=2.9.179&r=stable&ec=6&o=4126&fbp=fb.1.1736813628052.711832323420327191&cs_est=true&est_source=2332458047134847&ler=empty&cdl=API_unavailable&it=1736813626897&coo=false&es=automatic&tm=3&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://www.startfortjeneste.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=551633187849813&ev=Lead&dl=http%3A%2F%2Fwww.startfortjeneste.com%2F&rl=&if=false&ts=1736813649028&sw=1280&sh=1024&v=2.9.179&r=stable&ec=6&o=4126&fbp=fb.1.1736813628052.711832323420327191&cs_est=true&est_source=2332458047134847&ler=empty&cdl=API_unavailable&it=1736813626897&coo=false&es=automatic&tm=3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://www.startfortjeneste.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=551633187849813&ev=SubscribedButtonClick&dl=http%3A%2F%2Fwww.startfortjeneste.com%2F&rl=&if=false&ts=1736813649025&cd[buttonFeatures]=%7B%22classList%22%3A%22tgme_action_button_new%22%2C%22destination%22%3A%22tg%3A%2F%2Fresolve%3Fdomain%3DGoldenHorn_bot%26start%3DVXSyBxmVBb%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22TELEGRAMA%20GIT%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22a%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%7D&cd[buttonText]=TELEGRAMA%20GIT&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Telegram%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.179&r=stable&ec=5&o=4126&fbp=fb.1.1736813628052.711832323420327191&cs_est=true&ler=empty&cdl=API_unavailable&it=1736813626897&coo=false&es=automatic&tm=3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=551633187849813&ev=SubscribedButtonClick&dl=http%3A%2F%2Fwww.startfortjeneste.com%2F&rl=&if=false&ts=1736813649025&cd[buttonFeatures]=%7B%22classList%22%3A%22tgme_action_button_new%22%2C%22destination%22%3A%22tg%3A%2F%2Fresolve%3Fdomain%3DGoldenHorn_bot%26start%3DVXSyBxmVBb%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22TELEGRAMA%20GIT%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22a%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%7D&cd[buttonText]=TELEGRAMA%20GIT&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Telegram%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.179&r=stable&ec=5&o=4126&fbp=fb.1.1736813628052.711832323420327191&cs_est=true&ler=empty&cdl=API_unavailable&it=1736813626897&coo=false&es=automatic&tm=3&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=551633187849813&ev=Lead&dl=http%3A%2F%2Fwww.startfortjeneste.com%2F&rl=&if=false&ts=1736813649028&sw=1280&sh=1024&v=2.9.179&r=stable&ec=6&o=4126&fbp=fb.1.1736813628052.711832323420327191&cs_est=true&est_source=2332458047134847&ler=empty&cdl=API_unavailable&it=1736813626897&coo=false&es=automatic&tm=3&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=551633187849813&ev=Lead&dl=http%3A%2F%2Fwww.startfortjeneste.com%2F&rl=&if=false&ts=1736813649028&sw=1280&sh=1024&v=2.9.179&r=stable&ec=6&o=4126&fbp=fb.1.1736813628052.711832323420327191&cs_est=true&est_source=2332458047134847&ler=empty&cdl=API_unavailable&it=1736813626897&coo=false&es=automatic&tm=3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.startfortjeneste.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: chromecache_48.3.drString found in binary or memory: return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(b){var c=typeof a.URL==="function"?a.URL:a.webkitURL;c=new c(b);c=c.hostname.endsWith(".facebook.com")&&c.pathname=="/signals/iwl.js";if(!c)throw new Error("Disallowed script URL");return b}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_48.3.drString found in binary or memory: return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_48.3.drString found in binary or memory: return function(f,g,h,i){var j={exports:{}};j.exports;(function(){"use strict";var a={ENDPOINT:"https://www.facebook.com/tr/",INSTAGRAM_TRIGGER_ATTRIBUTION:"https://www.instagram.com/tr/",AEM_ENDPOINT:"https://www.facebook.com/.well-known/aggregated-event-measurement/",GPS_ENDPOINT:"https://www.facebook.com/privacy_sandbox/pixel/register/trigger/",TOPICS_API_ENDPOINT:"https://www.facebook.com/privacy_sandbox/topics/registration/"};j.exports=a})();return j.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: www.startfortjeneste.com
Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
Source: global trafficDNS traffic detected: DNS query: www.facebook.com
Source: chromecache_44.3.dr, chromecache_48.3.drString found in binary or memory: https://connect.facebook.net/
Source: chromecache_44.3.dr, chromecache_48.3.drString found in binary or memory: https://connect.facebook.net/log/fbevents_telemetry/
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 54424 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54425
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54424
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54425 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49708 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49922 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:54425 version: TLS 1.2
Source: classification engineClassification label: mal52.win@20/8@12/8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2392 --field-trial-handle=2340,i,6179274126808059211,8433255615434810577,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.startfortjeneste.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2392 --field-trial-handle=2340,i,6179274126808059211,8433255615434810577,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://www.startfortjeneste.com/100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
star-mini.c10r.facebook.com
157.240.252.35
truefalse
    high
    scontent.xx.fbcdn.net
    157.240.252.13
    truefalse
      high
      www.google.com
      142.250.185.68
      truefalse
        high
        www.startfortjeneste.com
        31.31.198.96
        truetrue
          unknown
          www.facebook.com
          unknown
          unknownfalse
            high
            connect.facebook.net
            unknown
            unknownfalse
              high
              NameMaliciousAntivirus DetectionReputation
              https://www.facebook.com/privacy_sandbox/pixel/register/trigger/?id=551633187849813&ev=Lead&dl=http%3A%2F%2Fwww.startfortjeneste.com%2F&rl=&if=false&ts=1736813649028&sw=1280&sh=1024&v=2.9.179&r=stable&ec=6&o=4126&fbp=fb.1.1736813628052.711832323420327191&cs_est=true&est_source=2332458047134847&ler=empty&cdl=API_unavailable&it=1736813626897&coo=false&es=automatic&tm=3&rqm=FGETfalse
                high
                https://www.facebook.com/tr/?id=551633187849813&ev=SubscribedButtonClick&dl=http%3A%2F%2Fwww.startfortjeneste.com%2F&rl=&if=false&ts=1736813649025&cd[buttonFeatures]=%7B%22classList%22%3A%22tgme_action_button_new%22%2C%22destination%22%3A%22tg%3A%2F%2Fresolve%3Fdomain%3DGoldenHorn_bot%26start%3DVXSyBxmVBb%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22TELEGRAMA%20GIT%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22a%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%7D&cd[buttonText]=TELEGRAMA%20GIT&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Telegram%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.179&r=stable&ec=5&o=4126&fbp=fb.1.1736813628052.711832323420327191&cs_est=true&ler=empty&cdl=API_unavailable&it=1736813626897&coo=false&es=automatic&tm=3&rqm=GETfalse
                  high
                  https://www.facebook.com/privacy_sandbox/pixel/register/trigger/?id=551633187849813&ev=SubscribedButtonClick&dl=http%3A%2F%2Fwww.startfortjeneste.com%2F&rl=&if=false&ts=1736813628201&cd[buttonFeatures]=%7B%22classList%22%3A%22tgme_action_button_new%22%2C%22destination%22%3A%22tg%3A%2F%2Fresolve%3Fdomain%3DGoldenHorn_bot%26start%3DVXSyBxmVBb%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22TELEGRAMA%20GIT%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22a%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%7D&cd[buttonText]=TELEGRAMA%20GIT&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Telegram%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.179&r=stable&ec=1&o=4126&fbp=fb.1.1736813628052.711832323420327191&cs_est=true&ler=empty&cdl=API_unavailable&it=1736813626897&coo=false&es=automatic&tm=3&rqm=FGETfalse
                    high
                    https://connect.facebook.net/signals/config/551633187849813?v=2.9.179&r=stable&domain=www.startfortjeneste.com&hme=b8122d5d96cd6f542162ba4f497489972d1ebe228d24c39d34f560e30ae932ce&ex_m=70%2C122%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C173%2C176%2C188%2C184%2C185%2C187%2C29%2C101%2C53%2C77%2C186%2C168%2C171%2C181%2C182%2C189%2C132%2C41%2C191%2C192%2C34%2C144%2C15%2C50%2C197%2C196%2C134%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C169%2C172%2C141%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113false
                      high
                      https://www.facebook.com/tr/?id=551633187849813&ev=PageView&dl=http%3A%2F%2Fwww.startfortjeneste.com%2F&rl=&if=false&ts=1736813628057&sw=1280&sh=1024&v=2.9.179&r=stable&ec=0&o=4126&fbp=fb.1.1736813628052.711832323420327191&cs_est=true&ler=empty&cdl=API_unavailable&it=1736813626897&coo=false&rqm=GETfalse
                        high
                        https://connect.facebook.net/en_US/fbevents.jsfalse
                          high
                          https://www.facebook.com/tr/?id=551633187849813&ev=Lead&dl=http%3A%2F%2Fwww.startfortjeneste.com%2F&rl=&if=false&ts=1736813640107&sw=1280&sh=1024&v=2.9.179&r=stable&ec=4&o=4126&fbp=fb.1.1736813628052.711832323420327191&cs_est=true&est_source=2332458047134847&ler=empty&cdl=API_unavailable&it=1736813626897&coo=false&es=automatic&tm=3&rqm=GETfalse
                            high
                            https://www.facebook.com/tr/?id=551633187849813&ev=SubscribedButtonClick&dl=http%3A%2F%2Fwww.startfortjeneste.com%2F&rl=&if=false&ts=1736813628201&cd[buttonFeatures]=%7B%22classList%22%3A%22tgme_action_button_new%22%2C%22destination%22%3A%22tg%3A%2F%2Fresolve%3Fdomain%3DGoldenHorn_bot%26start%3DVXSyBxmVBb%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22TELEGRAMA%20GIT%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22a%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%7D&cd[buttonText]=TELEGRAMA%20GIT&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Telegram%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.179&r=stable&ec=1&o=4126&fbp=fb.1.1736813628052.711832323420327191&cs_est=true&ler=empty&cdl=API_unavailable&it=1736813626897&coo=false&es=automatic&tm=3&rqm=GETfalse
                              high
                              http://www.startfortjeneste.com/true
                                unknown
                                https://www.facebook.com/privacy_sandbox/pixel/register/trigger/?id=551633187849813&ev=Lead&dl=http%3A%2F%2Fwww.startfortjeneste.com%2F&rl=&if=false&ts=1736813640107&sw=1280&sh=1024&v=2.9.179&r=stable&ec=4&o=4126&fbp=fb.1.1736813628052.711832323420327191&cs_est=true&est_source=2332458047134847&ler=empty&cdl=API_unavailable&it=1736813626897&coo=false&es=automatic&tm=3&rqm=FGETfalse
                                  high
                                  https://www.facebook.com/tr/?id=551633187849813&ev=Lead&dl=http%3A%2F%2Fwww.startfortjeneste.com%2F&rl=&if=false&ts=1736813649028&sw=1280&sh=1024&v=2.9.179&r=stable&ec=6&o=4126&fbp=fb.1.1736813628052.711832323420327191&cs_est=true&est_source=2332458047134847&ler=empty&cdl=API_unavailable&it=1736813626897&coo=false&es=automatic&tm=3&rqm=GETfalse
                                    high
                                    https://www.facebook.com/tr/?id=551633187849813&ev=Lead&dl=http%3A%2F%2Fwww.startfortjeneste.com%2F&rl=&if=false&ts=1736813628205&sw=1280&sh=1024&v=2.9.179&r=stable&ec=2&o=4126&fbp=fb.1.1736813628052.711832323420327191&cs_est=true&est_source=2332458047134847&ler=empty&cdl=API_unavailable&it=1736813626897&coo=false&es=automatic&tm=3&rqm=GETfalse
                                      high
                                      https://www.facebook.com/tr/?id=551633187849813&ev=SubscribedButtonClick&dl=http%3A%2F%2Fwww.startfortjeneste.com%2F&rl=&if=false&ts=1736813640104&cd[buttonFeatures]=%7B%22classList%22%3A%22tgme_action_button_new%22%2C%22destination%22%3A%22tg%3A%2F%2Fresolve%3Fdomain%3DGoldenHorn_bot%26start%3DVXSyBxmVBb%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22TELEGRAMA%20GIT%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22a%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%7D&cd[buttonText]=TELEGRAMA%20GIT&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Telegram%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.179&r=stable&ec=3&o=4126&fbp=fb.1.1736813628052.711832323420327191&cs_est=true&ler=empty&cdl=API_unavailable&it=1736813626897&coo=false&es=automatic&tm=3&rqm=GETfalse
                                        high
                                        https://www.facebook.com/privacy_sandbox/pixel/register/trigger/?id=551633187849813&ev=Lead&dl=http%3A%2F%2Fwww.startfortjeneste.com%2F&rl=&if=false&ts=1736813628205&sw=1280&sh=1024&v=2.9.179&r=stable&ec=2&o=4126&fbp=fb.1.1736813628052.711832323420327191&cs_est=true&est_source=2332458047134847&ler=empty&cdl=API_unavailable&it=1736813626897&coo=false&es=automatic&tm=3&rqm=FGETfalse
                                          high
                                          https://www.facebook.com/privacy_sandbox/pixel/register/trigger/?id=551633187849813&ev=SubscribedButtonClick&dl=http%3A%2F%2Fwww.startfortjeneste.com%2F&rl=&if=false&ts=1736813640104&cd[buttonFeatures]=%7B%22classList%22%3A%22tgme_action_button_new%22%2C%22destination%22%3A%22tg%3A%2F%2Fresolve%3Fdomain%3DGoldenHorn_bot%26start%3DVXSyBxmVBb%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22TELEGRAMA%20GIT%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22a%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%7D&cd[buttonText]=TELEGRAMA%20GIT&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Telegram%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.179&r=stable&ec=3&o=4126&fbp=fb.1.1736813628052.711832323420327191&cs_est=true&ler=empty&cdl=API_unavailable&it=1736813626897&coo=false&es=automatic&tm=3&rqm=FGETfalse
                                            high
                                            https://www.facebook.com/privacy_sandbox/pixel/register/trigger/?id=551633187849813&ev=PageView&dl=http%3A%2F%2Fwww.startfortjeneste.com%2F&rl=&if=false&ts=1736813628057&sw=1280&sh=1024&v=2.9.179&r=stable&ec=0&o=4126&fbp=fb.1.1736813628052.711832323420327191&cs_est=true&ler=empty&cdl=API_unavailable&it=1736813626897&coo=false&rqm=FGETfalse
                                              high
                                              https://www.facebook.com/privacy_sandbox/pixel/register/trigger/?id=551633187849813&ev=SubscribedButtonClick&dl=http%3A%2F%2Fwww.startfortjeneste.com%2F&rl=&if=false&ts=1736813649025&cd[buttonFeatures]=%7B%22classList%22%3A%22tgme_action_button_new%22%2C%22destination%22%3A%22tg%3A%2F%2Fresolve%3Fdomain%3DGoldenHorn_bot%26start%3DVXSyBxmVBb%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22TELEGRAMA%20GIT%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22a%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%7D&cd[buttonText]=TELEGRAMA%20GIT&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Telegram%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.179&r=stable&ec=5&o=4126&fbp=fb.1.1736813628052.711832323420327191&cs_est=true&ler=empty&cdl=API_unavailable&it=1736813626897&coo=false&es=automatic&tm=3&rqm=FGETfalse
                                                high
                                                NameSourceMaliciousAntivirus DetectionReputation
                                                https://connect.facebook.net/chromecache_44.3.dr, chromecache_48.3.drfalse
                                                  high
                                                  https://connect.facebook.net/log/fbevents_telemetry/chromecache_44.3.dr, chromecache_48.3.drfalse
                                                    high
                                                    • No. of IPs < 25%
                                                    • 25% < No. of IPs < 50%
                                                    • 50% < No. of IPs < 75%
                                                    • 75% < No. of IPs
                                                    IPDomainCountryFlagASNASN NameMalicious
                                                    142.250.185.68
                                                    www.google.comUnited States
                                                    15169GOOGLEUSfalse
                                                    31.31.198.96
                                                    www.startfortjeneste.comRussian Federation
                                                    197695AS-REGRUtrue
                                                    157.240.0.6
                                                    unknownUnited States
                                                    32934FACEBOOKUSfalse
                                                    239.255.255.250
                                                    unknownReserved
                                                    unknownunknownfalse
                                                    157.240.252.13
                                                    scontent.xx.fbcdn.netUnited States
                                                    32934FACEBOOKUSfalse
                                                    157.240.252.35
                                                    star-mini.c10r.facebook.comUnited States
                                                    32934FACEBOOKUSfalse
                                                    IP
                                                    192.168.2.6
                                                    192.168.2.5
                                                    Joe Sandbox version:42.0.0 Malachite
                                                    Analysis ID:1590403
                                                    Start date and time:2025-01-14 01:12:47 +01:00
                                                    Joe Sandbox product:CloudBasic
                                                    Overall analysis duration:0h 3m 6s
                                                    Hypervisor based Inspection enabled:false
                                                    Report type:full
                                                    Cookbook file name:browseurl.jbs
                                                    Sample URL:http://www.startfortjeneste.com/
                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                    Number of analysed new started processes analysed:7
                                                    Number of new started drivers analysed:0
                                                    Number of existing processes analysed:0
                                                    Number of existing drivers analysed:0
                                                    Number of injected processes analysed:0
                                                    Technologies:
                                                    • HCA enabled
                                                    • EGA enabled
                                                    • AMSI enabled
                                                    Analysis Mode:default
                                                    Analysis stop reason:Timeout
                                                    Detection:MAL
                                                    Classification:mal52.win@20/8@12/8
                                                    EGA Information:Failed
                                                    HCA Information:
                                                    • Successful, ratio: 100%
                                                    • Number of executed functions: 0
                                                    • Number of non-executed functions: 0
                                                    • Exclude process from analysis (whitelisted): WMIADAP.exe, SIHClient.exe, svchost.exe
                                                    • Excluded IPs from analysis (whitelisted): 142.250.186.67, 142.250.185.174, 64.233.184.84, 172.217.18.14, 142.250.181.238, 2.23.77.188, 142.250.185.206, 142.250.185.110, 142.250.186.174, 216.58.212.174, 199.232.214.172, 172.217.16.195, 216.58.206.46, 2.23.242.162, 13.107.246.45, 4.245.163.56
                                                    • Excluded domains from analysis (whitelisted): client.wns.windows.com, fs.microsoft.com, accounts.google.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, 6.0.1.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.7.0.0.0.0.3.0.1.3.0.6.2.ip6.arpa, update.googleapis.com, clients.l.google.com
                                                    • Not all processes where analyzed, report is missing behavior information
                                                    • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                    • VT rate limit hit for: http://www.startfortjeneste.com/
                                                    No simulations
                                                    No context
                                                    No context
                                                    No context
                                                    No context
                                                    No context
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (9284)
                                                    Category:downloaded
                                                    Size (bytes):245020
                                                    Entropy (8bit):5.453937864649824
                                                    Encrypted:false
                                                    SSDEEP:3072:6FLeYH8W1WJ/37Oec8NteqZEbkxZNsucrl0xYurPK7d3OCX:6FLeYcgWJzm8NNfFcrHurPK7d3/X
                                                    MD5:645219BB69D1C9F06CC935CC54DC1C2A
                                                    SHA1:F14ACE0F9745356BC77D888857EF32A5EADC8615
                                                    SHA-256:5332FD32D8BE28EB2531721220E8C3C561000378988BE4B4D7F97568F0B3F224
                                                    SHA-512:CB41C3768945DA663B54A29758D6BDFFFD4666C6EEEB253017748831CB424CB54113CFE9DF06959E980E0A7B9EACB6F0D9DD1016B3A9B1BC900FAB79A30AF837
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://connect.facebook.net/en_US/fbevents.js
                                                    Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (5552)
                                                    Category:dropped
                                                    Size (bytes):79462
                                                    Entropy (8bit):5.339335201294611
                                                    Encrypted:false
                                                    SSDEEP:1536:RJeUwT76HXhpwPCHM9ZVK01QqSYTZ02LKVsdmpyKcicIC:RIT7OXVs9ZVKBvYj8wKcHIC
                                                    MD5:CC7B6971AA24AF0F8ED2389C40DFE8C7
                                                    SHA1:29BAD449913A8EE09ABED4924EB126F17E135593
                                                    SHA-256:641ADA104E13922958B68F7A33AC8FE7EC62B22423E4682E249D2CA6CDC966E9
                                                    SHA-512:16AB0538BAEF5BC3E1479536B37106AA001F0468E272D1BAA9A670BDEA1DF947070B52FD0BB8F7317D240AB3FBCB9DCE5B4310D55F57311AF14E19486F655818
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 159955
                                                    Category:downloaded
                                                    Size (bytes):24745
                                                    Entropy (8bit):7.988782300387612
                                                    Encrypted:false
                                                    SSDEEP:768:R6glI8eUQ8+urECXQbytgaOlK6D1Jl9n6:hl7Q81ECAbytg5D776
                                                    MD5:8AC5CD279E8CF80C0D4923773AFB419E
                                                    SHA1:CD0A61D0B951B285019A4BBE4069347539C9F1E2
                                                    SHA-256:3EA08F9DC2B9764450374C4FB0FC345D25FCC8D0025AA2A7E2BB658B66E94A55
                                                    SHA-512:4CA833ED8989048D4BA796850012D6F45582B86345BD268E5E3FC6A0E83049ED023ACD6189CFE006F086D75666C6A050901762D41E0CEBA73D35A49DE976D2CB
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:http://www.startfortjeneste.com/
                                                    Preview:...........m.. ...W.5..].IM.]...=>.v#l..wc...sP"%.M.,)U.\Q.....H ..*...f.).L$...D&.$.............v.}...w..w.8.>.{../.}..9..9)....1..~....,9.?....rX.........w......`....,>_....../+.>...0M...1..;.. <....^.m/..p.o....\.K<8].......i...._hc..=i......Fqt...<?.YN...0........?~.;...,...........a.tX...<[.?...p...T......}L........0#o.D.5H.y....7.,.H....19D...........z.>...S...i}<...y.....x.:8..O../....*~........{Gz..CrHHu..d.LG.`>....`T.?g..+...p..[.?.7.}.B..p...%.......|...x.It.......7Q....iy8..w.!7.......q...*..5..!~..T..l.>.y...w.J:..........#...nO.()..?.....a...~:.7..u.s...'Z..[..,.........7...#..\...99...?.i....w..o..h........F9...!Y.}...Q.%a........1Qe...+..G.<q.....1M.....p.'.iO.7..Q.T....@..$.x.dO..........@..F1.*.w.MgQ.zt...O..F....../.....av........b.o.n..h-....9...kC.;...H......N...c.$../.....$.Ru:....gHkJM.8.......3{.K...cK....1}.....ar..,.1..(;&Q...]sW<.s..u...iD.*..S...:.T)..>..6!.C...{4.T&.Y.er.Q..H.&.."...jf="^.b.)[;.F..J..3
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (5552)
                                                    Category:downloaded
                                                    Size (bytes):79462
                                                    Entropy (8bit):5.339335201294611
                                                    Encrypted:false
                                                    SSDEEP:1536:RJeUwT76HXhpwPCHM9ZVK01QqSYTZ02LKVsdmpyKcicIC:RIT7OXVs9ZVKBvYj8wKcHIC
                                                    MD5:CC7B6971AA24AF0F8ED2389C40DFE8C7
                                                    SHA1:29BAD449913A8EE09ABED4924EB126F17E135593
                                                    SHA-256:641ADA104E13922958B68F7A33AC8FE7EC62B22423E4682E249D2CA6CDC966E9
                                                    SHA-512:16AB0538BAEF5BC3E1479536B37106AA001F0468E272D1BAA9A670BDEA1DF947070B52FD0BB8F7317D240AB3FBCB9DCE5B4310D55F57311AF14E19486F655818
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://connect.facebook.net/signals/config/551633187849813?v=2.9.179&r=stable&domain=www.startfortjeneste.com&hme=b8122d5d96cd6f542162ba4f497489972d1ebe228d24c39d34f560e30ae932ce&ex_m=70%2C122%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C173%2C176%2C188%2C184%2C185%2C187%2C29%2C101%2C53%2C77%2C186%2C168%2C171%2C181%2C182%2C189%2C132%2C41%2C191%2C192%2C34%2C144%2C15%2C50%2C197%2C196%2C134%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C169%2C172%2C141%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113
                                                    Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (9284)
                                                    Category:dropped
                                                    Size (bytes):245020
                                                    Entropy (8bit):5.453937864649824
                                                    Encrypted:false
                                                    SSDEEP:3072:6FLeYH8W1WJ/37Oec8NteqZEbkxZNsucrl0xYurPK7d3OCX:6FLeYcgWJzm8NNfFcrHurPK7d3/X
                                                    MD5:645219BB69D1C9F06CC935CC54DC1C2A
                                                    SHA1:F14ACE0F9745356BC77D888857EF32A5EADC8615
                                                    SHA-256:5332FD32D8BE28EB2531721220E8C3C561000378988BE4B4D7F97568F0B3F224
                                                    SHA-512:CB41C3768945DA663B54A29758D6BDFFFD4666C6EEEB253017748831CB424CB54113CFE9DF06959E980E0A7B9EACB6F0D9DD1016B3A9B1BC900FAB79A30AF837
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                    No static file info
                                                    TimestampSource PortDest PortSource IPDest IP
                                                    Jan 14, 2025 01:13:32.223228931 CET49673443192.168.2.6173.222.162.64
                                                    Jan 14, 2025 01:13:32.223237991 CET49674443192.168.2.6173.222.162.64
                                                    Jan 14, 2025 01:13:32.551359892 CET49672443192.168.2.6173.222.162.64
                                                    Jan 14, 2025 01:13:35.078977108 CET49708443192.168.2.640.115.3.253
                                                    Jan 14, 2025 01:13:35.079011917 CET4434970840.115.3.253192.168.2.6
                                                    Jan 14, 2025 01:13:35.079076052 CET49708443192.168.2.640.115.3.253
                                                    Jan 14, 2025 01:13:35.080466986 CET49708443192.168.2.640.115.3.253
                                                    Jan 14, 2025 01:13:35.080482960 CET4434970840.115.3.253192.168.2.6
                                                    Jan 14, 2025 01:13:35.886251926 CET4434970840.115.3.253192.168.2.6
                                                    Jan 14, 2025 01:13:35.886841059 CET49708443192.168.2.640.115.3.253
                                                    Jan 14, 2025 01:13:36.114242077 CET49708443192.168.2.640.115.3.253
                                                    Jan 14, 2025 01:13:36.114263058 CET4434970840.115.3.253192.168.2.6
                                                    Jan 14, 2025 01:13:36.114583969 CET4434970840.115.3.253192.168.2.6
                                                    Jan 14, 2025 01:13:36.116700888 CET49708443192.168.2.640.115.3.253
                                                    Jan 14, 2025 01:13:36.116738081 CET49708443192.168.2.640.115.3.253
                                                    Jan 14, 2025 01:13:36.116744041 CET4434970840.115.3.253192.168.2.6
                                                    Jan 14, 2025 01:13:36.117151976 CET49708443192.168.2.640.115.3.253
                                                    Jan 14, 2025 01:13:36.163324118 CET4434970840.115.3.253192.168.2.6
                                                    Jan 14, 2025 01:13:36.295063019 CET4434970840.115.3.253192.168.2.6
                                                    Jan 14, 2025 01:13:36.295198917 CET4434970840.115.3.253192.168.2.6
                                                    Jan 14, 2025 01:13:36.295259953 CET49708443192.168.2.640.115.3.253
                                                    Jan 14, 2025 01:13:36.508752108 CET49708443192.168.2.640.115.3.253
                                                    Jan 14, 2025 01:13:36.508775949 CET4434970840.115.3.253192.168.2.6
                                                    Jan 14, 2025 01:13:41.846167088 CET49674443192.168.2.6173.222.162.64
                                                    Jan 14, 2025 01:13:41.846174955 CET49673443192.168.2.6173.222.162.64
                                                    Jan 14, 2025 01:13:42.158674002 CET49672443192.168.2.6173.222.162.64
                                                    Jan 14, 2025 01:13:42.327780962 CET49715443192.168.2.640.115.3.253
                                                    Jan 14, 2025 01:13:42.327814102 CET4434971540.115.3.253192.168.2.6
                                                    Jan 14, 2025 01:13:42.327976942 CET49715443192.168.2.640.115.3.253
                                                    Jan 14, 2025 01:13:42.328769922 CET49715443192.168.2.640.115.3.253
                                                    Jan 14, 2025 01:13:42.328790903 CET4434971540.115.3.253192.168.2.6
                                                    Jan 14, 2025 01:13:43.133428097 CET4434971540.115.3.253192.168.2.6
                                                    Jan 14, 2025 01:13:43.133503914 CET49715443192.168.2.640.115.3.253
                                                    Jan 14, 2025 01:13:43.136104107 CET49715443192.168.2.640.115.3.253
                                                    Jan 14, 2025 01:13:43.136118889 CET4434971540.115.3.253192.168.2.6
                                                    Jan 14, 2025 01:13:43.136374950 CET4434971540.115.3.253192.168.2.6
                                                    Jan 14, 2025 01:13:43.137895107 CET49715443192.168.2.640.115.3.253
                                                    Jan 14, 2025 01:13:43.138089895 CET49715443192.168.2.640.115.3.253
                                                    Jan 14, 2025 01:13:43.138097048 CET4434971540.115.3.253192.168.2.6
                                                    Jan 14, 2025 01:13:43.138257027 CET49715443192.168.2.640.115.3.253
                                                    Jan 14, 2025 01:13:43.179331064 CET4434971540.115.3.253192.168.2.6
                                                    Jan 14, 2025 01:13:43.316509962 CET4434971540.115.3.253192.168.2.6
                                                    Jan 14, 2025 01:13:43.317212105 CET4434971540.115.3.253192.168.2.6
                                                    Jan 14, 2025 01:13:43.317270994 CET49715443192.168.2.640.115.3.253
                                                    Jan 14, 2025 01:13:43.317713976 CET49715443192.168.2.640.115.3.253
                                                    Jan 14, 2025 01:13:43.317735910 CET4434971540.115.3.253192.168.2.6
                                                    Jan 14, 2025 01:13:43.317749023 CET49715443192.168.2.640.115.3.253
                                                    Jan 14, 2025 01:13:43.954780102 CET44349704173.222.162.64192.168.2.6
                                                    Jan 14, 2025 01:13:43.954864025 CET49704443192.168.2.6173.222.162.64
                                                    Jan 14, 2025 01:13:43.965023994 CET49717443192.168.2.6142.250.185.68
                                                    Jan 14, 2025 01:13:43.965055943 CET44349717142.250.185.68192.168.2.6
                                                    Jan 14, 2025 01:13:43.965157986 CET49717443192.168.2.6142.250.185.68
                                                    Jan 14, 2025 01:13:43.965343952 CET49717443192.168.2.6142.250.185.68
                                                    Jan 14, 2025 01:13:43.965356112 CET44349717142.250.185.68192.168.2.6
                                                    Jan 14, 2025 01:13:44.596081972 CET44349717142.250.185.68192.168.2.6
                                                    Jan 14, 2025 01:13:44.596537113 CET49717443192.168.2.6142.250.185.68
                                                    Jan 14, 2025 01:13:44.596545935 CET44349717142.250.185.68192.168.2.6
                                                    Jan 14, 2025 01:13:44.597438097 CET44349717142.250.185.68192.168.2.6
                                                    Jan 14, 2025 01:13:44.597508907 CET49717443192.168.2.6142.250.185.68
                                                    Jan 14, 2025 01:13:44.598809004 CET49717443192.168.2.6142.250.185.68
                                                    Jan 14, 2025 01:13:44.598872900 CET44349717142.250.185.68192.168.2.6
                                                    Jan 14, 2025 01:13:44.644438982 CET49717443192.168.2.6142.250.185.68
                                                    Jan 14, 2025 01:13:44.644452095 CET44349717142.250.185.68192.168.2.6
                                                    Jan 14, 2025 01:13:44.691312075 CET49717443192.168.2.6142.250.185.68
                                                    Jan 14, 2025 01:13:45.871782064 CET4972180192.168.2.631.31.198.96
                                                    Jan 14, 2025 01:13:45.872181892 CET4972280192.168.2.631.31.198.96
                                                    Jan 14, 2025 01:13:45.876655102 CET804972131.31.198.96192.168.2.6
                                                    Jan 14, 2025 01:13:45.876720905 CET4972180192.168.2.631.31.198.96
                                                    Jan 14, 2025 01:13:45.876866102 CET4972180192.168.2.631.31.198.96
                                                    Jan 14, 2025 01:13:45.876940966 CET804972231.31.198.96192.168.2.6
                                                    Jan 14, 2025 01:13:45.877002001 CET4972280192.168.2.631.31.198.96
                                                    Jan 14, 2025 01:13:45.881609917 CET804972131.31.198.96192.168.2.6
                                                    Jan 14, 2025 01:13:46.597228050 CET804972131.31.198.96192.168.2.6
                                                    Jan 14, 2025 01:13:46.597261906 CET804972131.31.198.96192.168.2.6
                                                    Jan 14, 2025 01:13:46.597292900 CET804972131.31.198.96192.168.2.6
                                                    Jan 14, 2025 01:13:46.597305059 CET804972131.31.198.96192.168.2.6
                                                    Jan 14, 2025 01:13:46.597316027 CET804972131.31.198.96192.168.2.6
                                                    Jan 14, 2025 01:13:46.597326040 CET804972131.31.198.96192.168.2.6
                                                    Jan 14, 2025 01:13:46.597336054 CET804972131.31.198.96192.168.2.6
                                                    Jan 14, 2025 01:13:46.597430944 CET804972131.31.198.96192.168.2.6
                                                    Jan 14, 2025 01:13:46.597440958 CET804972131.31.198.96192.168.2.6
                                                    Jan 14, 2025 01:13:46.597443104 CET4972180192.168.2.631.31.198.96
                                                    Jan 14, 2025 01:13:46.597443104 CET4972180192.168.2.631.31.198.96
                                                    Jan 14, 2025 01:13:46.597443104 CET4972180192.168.2.631.31.198.96
                                                    Jan 14, 2025 01:13:46.597450972 CET804972131.31.198.96192.168.2.6
                                                    Jan 14, 2025 01:13:46.597496986 CET4972180192.168.2.631.31.198.96
                                                    Jan 14, 2025 01:13:46.597496986 CET4972180192.168.2.631.31.198.96
                                                    Jan 14, 2025 01:13:46.602289915 CET804972131.31.198.96192.168.2.6
                                                    Jan 14, 2025 01:13:46.602299929 CET804972131.31.198.96192.168.2.6
                                                    Jan 14, 2025 01:13:46.602308989 CET804972131.31.198.96192.168.2.6
                                                    Jan 14, 2025 01:13:46.602365971 CET4972180192.168.2.631.31.198.96
                                                    Jan 14, 2025 01:13:46.648552895 CET4972180192.168.2.631.31.198.96
                                                    Jan 14, 2025 01:13:46.654922009 CET49729443192.168.2.6157.240.252.13
                                                    Jan 14, 2025 01:13:46.654949903 CET44349729157.240.252.13192.168.2.6
                                                    Jan 14, 2025 01:13:46.655194998 CET49729443192.168.2.6157.240.252.13
                                                    Jan 14, 2025 01:13:46.655194998 CET49729443192.168.2.6157.240.252.13
                                                    Jan 14, 2025 01:13:46.655217886 CET44349729157.240.252.13192.168.2.6
                                                    Jan 14, 2025 01:13:46.719940901 CET804972131.31.198.96192.168.2.6
                                                    Jan 14, 2025 01:13:46.719959021 CET804972131.31.198.96192.168.2.6
                                                    Jan 14, 2025 01:13:46.720048904 CET804972131.31.198.96192.168.2.6
                                                    Jan 14, 2025 01:13:46.720061064 CET804972131.31.198.96192.168.2.6
                                                    Jan 14, 2025 01:13:46.720072031 CET804972131.31.198.96192.168.2.6
                                                    Jan 14, 2025 01:13:46.720083952 CET804972131.31.198.96192.168.2.6
                                                    Jan 14, 2025 01:13:46.720094919 CET804972131.31.198.96192.168.2.6
                                                    Jan 14, 2025 01:13:46.720115900 CET4972180192.168.2.631.31.198.96
                                                    Jan 14, 2025 01:13:46.720117092 CET4972180192.168.2.631.31.198.96
                                                    Jan 14, 2025 01:13:46.720169067 CET4972180192.168.2.631.31.198.96
                                                    Jan 14, 2025 01:13:46.720761061 CET804972131.31.198.96192.168.2.6
                                                    Jan 14, 2025 01:13:46.720783949 CET804972131.31.198.96192.168.2.6
                                                    Jan 14, 2025 01:13:46.720797062 CET804972131.31.198.96192.168.2.6
                                                    Jan 14, 2025 01:13:46.720809937 CET4972180192.168.2.631.31.198.96
                                                    Jan 14, 2025 01:13:46.721688986 CET4972180192.168.2.631.31.198.96
                                                    Jan 14, 2025 01:13:47.344590902 CET44349729157.240.252.13192.168.2.6
                                                    Jan 14, 2025 01:13:47.344813108 CET49729443192.168.2.6157.240.252.13
                                                    Jan 14, 2025 01:13:47.344835043 CET44349729157.240.252.13192.168.2.6
                                                    Jan 14, 2025 01:13:47.346493959 CET44349729157.240.252.13192.168.2.6
                                                    Jan 14, 2025 01:13:47.346559048 CET49729443192.168.2.6157.240.252.13
                                                    Jan 14, 2025 01:13:47.348114014 CET49729443192.168.2.6157.240.252.13
                                                    Jan 14, 2025 01:13:47.348232031 CET44349729157.240.252.13192.168.2.6
                                                    Jan 14, 2025 01:13:47.348467112 CET49729443192.168.2.6157.240.252.13
                                                    Jan 14, 2025 01:13:47.348479033 CET44349729157.240.252.13192.168.2.6
                                                    Jan 14, 2025 01:13:47.393502951 CET49729443192.168.2.6157.240.252.13
                                                    Jan 14, 2025 01:13:47.612703085 CET44349729157.240.252.13192.168.2.6
                                                    Jan 14, 2025 01:13:47.612812042 CET49729443192.168.2.6157.240.252.13
                                                    Jan 14, 2025 01:13:47.612914085 CET44349729157.240.252.13192.168.2.6
                                                    Jan 14, 2025 01:13:47.654989958 CET49729443192.168.2.6157.240.252.13
                                                    Jan 14, 2025 01:13:47.654999018 CET44349729157.240.252.13192.168.2.6
                                                    Jan 14, 2025 01:13:47.700531960 CET49729443192.168.2.6157.240.252.13
                                                    Jan 14, 2025 01:13:47.701112032 CET44349729157.240.252.13192.168.2.6
                                                    Jan 14, 2025 01:13:47.701145887 CET44349729157.240.252.13192.168.2.6
                                                    Jan 14, 2025 01:13:47.701164961 CET44349729157.240.252.13192.168.2.6
                                                    Jan 14, 2025 01:13:47.701201916 CET49729443192.168.2.6157.240.252.13
                                                    Jan 14, 2025 01:13:47.701210022 CET44349729157.240.252.13192.168.2.6
                                                    Jan 14, 2025 01:13:47.701230049 CET44349729157.240.252.13192.168.2.6
                                                    Jan 14, 2025 01:13:47.701250076 CET49729443192.168.2.6157.240.252.13
                                                    Jan 14, 2025 01:13:47.701272964 CET44349729157.240.252.13192.168.2.6
                                                    Jan 14, 2025 01:13:47.701275110 CET49729443192.168.2.6157.240.252.13
                                                    Jan 14, 2025 01:13:47.728904009 CET44349729157.240.252.13192.168.2.6
                                                    Jan 14, 2025 01:13:47.728928089 CET44349729157.240.252.13192.168.2.6
                                                    Jan 14, 2025 01:13:47.728966951 CET49729443192.168.2.6157.240.252.13
                                                    Jan 14, 2025 01:13:47.728971004 CET44349729157.240.252.13192.168.2.6
                                                    Jan 14, 2025 01:13:47.728991032 CET44349729157.240.252.13192.168.2.6
                                                    Jan 14, 2025 01:13:47.729010105 CET49729443192.168.2.6157.240.252.13
                                                    Jan 14, 2025 01:13:47.729016066 CET44349729157.240.252.13192.168.2.6
                                                    Jan 14, 2025 01:13:47.729031086 CET49729443192.168.2.6157.240.252.13
                                                    Jan 14, 2025 01:13:47.729053020 CET49729443192.168.2.6157.240.252.13
                                                    Jan 14, 2025 01:13:47.763550997 CET44349729157.240.252.13192.168.2.6
                                                    Jan 14, 2025 01:13:47.763618946 CET44349729157.240.252.13192.168.2.6
                                                    Jan 14, 2025 01:13:47.763633966 CET49729443192.168.2.6157.240.252.13
                                                    Jan 14, 2025 01:13:47.763647079 CET44349729157.240.252.13192.168.2.6
                                                    Jan 14, 2025 01:13:47.763678074 CET44349729157.240.252.13192.168.2.6
                                                    Jan 14, 2025 01:13:47.763689041 CET49729443192.168.2.6157.240.252.13
                                                    Jan 14, 2025 01:13:47.763712883 CET49729443192.168.2.6157.240.252.13
                                                    Jan 14, 2025 01:13:47.801053047 CET44349729157.240.252.13192.168.2.6
                                                    Jan 14, 2025 01:13:47.801119089 CET44349729157.240.252.13192.168.2.6
                                                    Jan 14, 2025 01:13:47.801141024 CET49729443192.168.2.6157.240.252.13
                                                    Jan 14, 2025 01:13:47.801151991 CET44349729157.240.252.13192.168.2.6
                                                    Jan 14, 2025 01:13:47.801167011 CET44349729157.240.252.13192.168.2.6
                                                    Jan 14, 2025 01:13:47.801181078 CET49729443192.168.2.6157.240.252.13
                                                    Jan 14, 2025 01:13:47.801191092 CET49729443192.168.2.6157.240.252.13
                                                    Jan 14, 2025 01:13:47.805277109 CET44349729157.240.252.13192.168.2.6
                                                    Jan 14, 2025 01:13:47.805337906 CET49729443192.168.2.6157.240.252.13
                                                    Jan 14, 2025 01:13:47.805347919 CET44349729157.240.252.13192.168.2.6
                                                    Jan 14, 2025 01:13:47.825397015 CET44349729157.240.252.13192.168.2.6
                                                    Jan 14, 2025 01:13:47.825436115 CET44349729157.240.252.13192.168.2.6
                                                    Jan 14, 2025 01:13:47.825468063 CET49729443192.168.2.6157.240.252.13
                                                    Jan 14, 2025 01:13:47.825525045 CET44349729157.240.252.13192.168.2.6
                                                    Jan 14, 2025 01:13:47.825558901 CET49729443192.168.2.6157.240.252.13
                                                    Jan 14, 2025 01:13:47.825567961 CET49729443192.168.2.6157.240.252.13
                                                    Jan 14, 2025 01:13:47.849715948 CET44349729157.240.252.13192.168.2.6
                                                    Jan 14, 2025 01:13:47.849740982 CET44349729157.240.252.13192.168.2.6
                                                    Jan 14, 2025 01:13:47.849778891 CET49729443192.168.2.6157.240.252.13
                                                    Jan 14, 2025 01:13:47.849781990 CET44349729157.240.252.13192.168.2.6
                                                    Jan 14, 2025 01:13:47.849806070 CET49729443192.168.2.6157.240.252.13
                                                    Jan 14, 2025 01:13:47.849813938 CET44349729157.240.252.13192.168.2.6
                                                    Jan 14, 2025 01:13:47.849838972 CET49729443192.168.2.6157.240.252.13
                                                    Jan 14, 2025 01:13:47.849859953 CET49729443192.168.2.6157.240.252.13
                                                    Jan 14, 2025 01:13:47.872515917 CET44349729157.240.252.13192.168.2.6
                                                    Jan 14, 2025 01:13:47.872556925 CET44349729157.240.252.13192.168.2.6
                                                    Jan 14, 2025 01:13:47.872592926 CET49729443192.168.2.6157.240.252.13
                                                    Jan 14, 2025 01:13:47.872601986 CET44349729157.240.252.13192.168.2.6
                                                    Jan 14, 2025 01:13:47.872629881 CET49729443192.168.2.6157.240.252.13
                                                    Jan 14, 2025 01:13:47.872648954 CET49729443192.168.2.6157.240.252.13
                                                    Jan 14, 2025 01:13:47.888503075 CET44349729157.240.252.13192.168.2.6
                                                    Jan 14, 2025 01:13:47.888542891 CET44349729157.240.252.13192.168.2.6
                                                    Jan 14, 2025 01:13:47.888582945 CET49729443192.168.2.6157.240.252.13
                                                    Jan 14, 2025 01:13:47.888590097 CET44349729157.240.252.13192.168.2.6
                                                    Jan 14, 2025 01:13:47.888614893 CET49729443192.168.2.6157.240.252.13
                                                    Jan 14, 2025 01:13:47.890583992 CET44349729157.240.252.13192.168.2.6
                                                    Jan 14, 2025 01:13:47.890666962 CET49729443192.168.2.6157.240.252.13
                                                    Jan 14, 2025 01:13:47.890675068 CET44349729157.240.252.13192.168.2.6
                                                    Jan 14, 2025 01:13:47.890800953 CET49729443192.168.2.6157.240.252.13
                                                    Jan 14, 2025 01:13:47.901144981 CET44349729157.240.252.13192.168.2.6
                                                    Jan 14, 2025 01:13:47.901186943 CET44349729157.240.252.13192.168.2.6
                                                    Jan 14, 2025 01:13:47.901227951 CET49729443192.168.2.6157.240.252.13
                                                    Jan 14, 2025 01:13:47.901237011 CET44349729157.240.252.13192.168.2.6
                                                    Jan 14, 2025 01:13:47.901247025 CET49729443192.168.2.6157.240.252.13
                                                    Jan 14, 2025 01:13:47.901278019 CET49729443192.168.2.6157.240.252.13
                                                    Jan 14, 2025 01:13:47.913170099 CET44349729157.240.252.13192.168.2.6
                                                    Jan 14, 2025 01:13:47.913209915 CET44349729157.240.252.13192.168.2.6
                                                    Jan 14, 2025 01:13:47.913261890 CET49729443192.168.2.6157.240.252.13
                                                    Jan 14, 2025 01:13:47.913269043 CET44349729157.240.252.13192.168.2.6
                                                    Jan 14, 2025 01:13:47.913296938 CET49729443192.168.2.6157.240.252.13
                                                    Jan 14, 2025 01:13:47.913310051 CET49729443192.168.2.6157.240.252.13
                                                    Jan 14, 2025 01:13:47.924602032 CET44349729157.240.252.13192.168.2.6
                                                    Jan 14, 2025 01:13:47.924647093 CET44349729157.240.252.13192.168.2.6
                                                    Jan 14, 2025 01:13:47.924699068 CET49729443192.168.2.6157.240.252.13
                                                    Jan 14, 2025 01:13:47.924706936 CET44349729157.240.252.13192.168.2.6
                                                    Jan 14, 2025 01:13:47.924736977 CET49729443192.168.2.6157.240.252.13
                                                    Jan 14, 2025 01:13:47.924750090 CET49729443192.168.2.6157.240.252.13
                                                    Jan 14, 2025 01:13:47.935517073 CET44349729157.240.252.13192.168.2.6
                                                    Jan 14, 2025 01:13:47.935564041 CET44349729157.240.252.13192.168.2.6
                                                    Jan 14, 2025 01:13:47.935636997 CET49729443192.168.2.6157.240.252.13
                                                    Jan 14, 2025 01:13:47.935636997 CET49729443192.168.2.6157.240.252.13
                                                    Jan 14, 2025 01:13:47.935646057 CET44349729157.240.252.13192.168.2.6
                                                    Jan 14, 2025 01:13:47.935694933 CET49729443192.168.2.6157.240.252.13
                                                    Jan 14, 2025 01:13:47.937243938 CET44349729157.240.252.13192.168.2.6
                                                    Jan 14, 2025 01:13:47.937398911 CET49729443192.168.2.6157.240.252.13
                                                    Jan 14, 2025 01:13:47.946204901 CET44349729157.240.252.13192.168.2.6
                                                    Jan 14, 2025 01:13:47.946249008 CET44349729157.240.252.13192.168.2.6
                                                    Jan 14, 2025 01:13:47.946326017 CET49729443192.168.2.6157.240.252.13
                                                    Jan 14, 2025 01:13:47.946326017 CET49729443192.168.2.6157.240.252.13
                                                    Jan 14, 2025 01:13:47.946336031 CET44349729157.240.252.13192.168.2.6
                                                    Jan 14, 2025 01:13:47.957514048 CET44349729157.240.252.13192.168.2.6
                                                    Jan 14, 2025 01:13:47.957551003 CET44349729157.240.252.13192.168.2.6
                                                    Jan 14, 2025 01:13:47.957628965 CET49729443192.168.2.6157.240.252.13
                                                    Jan 14, 2025 01:13:47.957628965 CET49729443192.168.2.6157.240.252.13
                                                    Jan 14, 2025 01:13:47.957642078 CET44349729157.240.252.13192.168.2.6
                                                    Jan 14, 2025 01:13:47.967750072 CET44349729157.240.252.13192.168.2.6
                                                    Jan 14, 2025 01:13:47.967782021 CET44349729157.240.252.13192.168.2.6
                                                    Jan 14, 2025 01:13:47.967842102 CET44349729157.240.252.13192.168.2.6
                                                    Jan 14, 2025 01:13:47.967940092 CET49729443192.168.2.6157.240.252.13
                                                    Jan 14, 2025 01:13:47.967941046 CET44349729157.240.252.13192.168.2.6
                                                    Jan 14, 2025 01:13:47.967940092 CET49729443192.168.2.6157.240.252.13
                                                    Jan 14, 2025 01:13:47.968070984 CET49729443192.168.2.6157.240.252.13
                                                    Jan 14, 2025 01:13:47.968648911 CET49729443192.168.2.6157.240.252.13
                                                    Jan 14, 2025 01:13:47.968667030 CET44349729157.240.252.13192.168.2.6
                                                    Jan 14, 2025 01:13:47.981972933 CET49735443192.168.2.6157.240.0.6
                                                    Jan 14, 2025 01:13:47.982027054 CET44349735157.240.0.6192.168.2.6
                                                    Jan 14, 2025 01:13:47.982106924 CET49735443192.168.2.6157.240.0.6
                                                    Jan 14, 2025 01:13:47.982364893 CET49735443192.168.2.6157.240.0.6
                                                    Jan 14, 2025 01:13:47.982399940 CET44349735157.240.0.6192.168.2.6
                                                    Jan 14, 2025 01:13:47.989341021 CET49736443192.168.2.6157.240.252.13
                                                    Jan 14, 2025 01:13:47.989387035 CET44349736157.240.252.13192.168.2.6
                                                    Jan 14, 2025 01:13:47.989481926 CET49736443192.168.2.6157.240.252.13
                                                    Jan 14, 2025 01:13:47.989670038 CET49736443192.168.2.6157.240.252.13
                                                    Jan 14, 2025 01:13:47.989686966 CET44349736157.240.252.13192.168.2.6
                                                    Jan 14, 2025 01:13:48.629210949 CET44349735157.240.0.6192.168.2.6
                                                    Jan 14, 2025 01:13:48.629466057 CET49735443192.168.2.6157.240.0.6
                                                    Jan 14, 2025 01:13:48.629479885 CET44349735157.240.0.6192.168.2.6
                                                    Jan 14, 2025 01:13:48.630891085 CET44349735157.240.0.6192.168.2.6
                                                    Jan 14, 2025 01:13:48.630947113 CET49735443192.168.2.6157.240.0.6
                                                    Jan 14, 2025 01:13:48.631284952 CET49735443192.168.2.6157.240.0.6
                                                    Jan 14, 2025 01:13:48.631372929 CET44349735157.240.0.6192.168.2.6
                                                    Jan 14, 2025 01:13:48.631428003 CET49735443192.168.2.6157.240.0.6
                                                    Jan 14, 2025 01:13:48.635968924 CET44349736157.240.252.13192.168.2.6
                                                    Jan 14, 2025 01:13:48.636183023 CET49736443192.168.2.6157.240.252.13
                                                    Jan 14, 2025 01:13:48.636215925 CET44349736157.240.252.13192.168.2.6
                                                    Jan 14, 2025 01:13:48.636686087 CET44349736157.240.252.13192.168.2.6
                                                    Jan 14, 2025 01:13:48.636986971 CET49736443192.168.2.6157.240.252.13
                                                    Jan 14, 2025 01:13:48.637090921 CET44349736157.240.252.13192.168.2.6
                                                    Jan 14, 2025 01:13:48.637093067 CET49736443192.168.2.6157.240.252.13
                                                    Jan 14, 2025 01:13:48.674408913 CET49735443192.168.2.6157.240.0.6
                                                    Jan 14, 2025 01:13:48.674417973 CET44349735157.240.0.6192.168.2.6
                                                    Jan 14, 2025 01:13:48.683335066 CET44349736157.240.252.13192.168.2.6
                                                    Jan 14, 2025 01:13:48.690418005 CET49736443192.168.2.6157.240.252.13
                                                    Jan 14, 2025 01:13:48.723287106 CET49735443192.168.2.6157.240.0.6
                                                    Jan 14, 2025 01:13:48.889885902 CET44349736157.240.252.13192.168.2.6
                                                    Jan 14, 2025 01:13:48.889957905 CET49736443192.168.2.6157.240.252.13
                                                    Jan 14, 2025 01:13:48.890086889 CET44349736157.240.252.13192.168.2.6
                                                    Jan 14, 2025 01:13:48.904365063 CET44349735157.240.0.6192.168.2.6
                                                    Jan 14, 2025 01:13:48.904438972 CET49735443192.168.2.6157.240.0.6
                                                    Jan 14, 2025 01:13:48.904541016 CET44349735157.240.0.6192.168.2.6
                                                    Jan 14, 2025 01:13:48.940442085 CET49736443192.168.2.6157.240.252.13
                                                    Jan 14, 2025 01:13:48.940449953 CET44349736157.240.252.13192.168.2.6
                                                    Jan 14, 2025 01:13:48.955620050 CET49735443192.168.2.6157.240.0.6
                                                    Jan 14, 2025 01:13:48.955627918 CET44349735157.240.0.6192.168.2.6
                                                    Jan 14, 2025 01:13:48.982978106 CET44349736157.240.252.13192.168.2.6
                                                    Jan 14, 2025 01:13:48.983011007 CET44349736157.240.252.13192.168.2.6
                                                    Jan 14, 2025 01:13:48.983036041 CET44349736157.240.252.13192.168.2.6
                                                    Jan 14, 2025 01:13:48.983071089 CET49736443192.168.2.6157.240.252.13
                                                    Jan 14, 2025 01:13:48.983082056 CET44349736157.240.252.13192.168.2.6
                                                    Jan 14, 2025 01:13:48.983098984 CET49736443192.168.2.6157.240.252.13
                                                    Jan 14, 2025 01:13:48.983112097 CET44349736157.240.252.13192.168.2.6
                                                    Jan 14, 2025 01:13:48.983145952 CET44349736157.240.252.13192.168.2.6
                                                    Jan 14, 2025 01:13:48.983145952 CET49736443192.168.2.6157.240.252.13
                                                    Jan 14, 2025 01:13:48.983172894 CET49736443192.168.2.6157.240.252.13
                                                    Jan 14, 2025 01:13:48.983192921 CET44349736157.240.252.13192.168.2.6
                                                    Jan 14, 2025 01:13:48.983210087 CET49736443192.168.2.6157.240.252.13
                                                    Jan 14, 2025 01:13:48.983251095 CET44349736157.240.252.13192.168.2.6
                                                    Jan 14, 2025 01:13:48.983345985 CET49736443192.168.2.6157.240.252.13
                                                    Jan 14, 2025 01:13:48.983354092 CET44349736157.240.252.13192.168.2.6
                                                    Jan 14, 2025 01:13:48.995151997 CET44349735157.240.0.6192.168.2.6
                                                    Jan 14, 2025 01:13:48.995187044 CET44349735157.240.0.6192.168.2.6
                                                    Jan 14, 2025 01:13:48.995208025 CET44349735157.240.0.6192.168.2.6
                                                    Jan 14, 2025 01:13:48.995222092 CET49735443192.168.2.6157.240.0.6
                                                    Jan 14, 2025 01:13:48.995232105 CET44349735157.240.0.6192.168.2.6
                                                    Jan 14, 2025 01:13:48.995253086 CET44349735157.240.0.6192.168.2.6
                                                    Jan 14, 2025 01:13:48.995256901 CET49735443192.168.2.6157.240.0.6
                                                    Jan 14, 2025 01:13:48.995275021 CET44349735157.240.0.6192.168.2.6
                                                    Jan 14, 2025 01:13:48.995309114 CET49735443192.168.2.6157.240.0.6
                                                    Jan 14, 2025 01:13:48.995318890 CET44349735157.240.0.6192.168.2.6
                                                    Jan 14, 2025 01:13:48.995330095 CET49735443192.168.2.6157.240.0.6
                                                    Jan 14, 2025 01:13:48.995368004 CET49735443192.168.2.6157.240.0.6
                                                    Jan 14, 2025 01:13:49.018882036 CET44349736157.240.252.13192.168.2.6
                                                    Jan 14, 2025 01:13:49.018934011 CET44349736157.240.252.13192.168.2.6
                                                    Jan 14, 2025 01:13:49.018954039 CET44349736157.240.252.13192.168.2.6
                                                    Jan 14, 2025 01:13:49.018959045 CET49736443192.168.2.6157.240.252.13
                                                    Jan 14, 2025 01:13:49.018995047 CET44349736157.240.252.13192.168.2.6
                                                    Jan 14, 2025 01:13:49.019009113 CET44349736157.240.252.13192.168.2.6
                                                    Jan 14, 2025 01:13:49.019021988 CET49736443192.168.2.6157.240.252.13
                                                    Jan 14, 2025 01:13:49.019022942 CET49736443192.168.2.6157.240.252.13
                                                    Jan 14, 2025 01:13:49.019047976 CET49736443192.168.2.6157.240.252.13
                                                    Jan 14, 2025 01:13:49.019057035 CET44349736157.240.252.13192.168.2.6
                                                    Jan 14, 2025 01:13:49.019083023 CET44349736157.240.252.13192.168.2.6
                                                    Jan 14, 2025 01:13:49.019128084 CET49736443192.168.2.6157.240.252.13
                                                    Jan 14, 2025 01:13:49.027065992 CET44349735157.240.0.6192.168.2.6
                                                    Jan 14, 2025 01:13:49.027087927 CET44349735157.240.0.6192.168.2.6
                                                    Jan 14, 2025 01:13:49.027111053 CET44349735157.240.0.6192.168.2.6
                                                    Jan 14, 2025 01:13:49.027138948 CET49735443192.168.2.6157.240.0.6
                                                    Jan 14, 2025 01:13:49.027152061 CET44349735157.240.0.6192.168.2.6
                                                    Jan 14, 2025 01:13:49.027187109 CET44349735157.240.0.6192.168.2.6
                                                    Jan 14, 2025 01:13:49.027194977 CET49735443192.168.2.6157.240.0.6
                                                    Jan 14, 2025 01:13:49.027208090 CET49735443192.168.2.6157.240.0.6
                                                    Jan 14, 2025 01:13:49.027211905 CET44349735157.240.0.6192.168.2.6
                                                    Jan 14, 2025 01:13:49.027224064 CET49735443192.168.2.6157.240.0.6
                                                    Jan 14, 2025 01:13:49.027251959 CET49735443192.168.2.6157.240.0.6
                                                    Jan 14, 2025 01:13:49.061656952 CET44349735157.240.0.6192.168.2.6
                                                    Jan 14, 2025 01:13:49.061700106 CET44349735157.240.0.6192.168.2.6
                                                    Jan 14, 2025 01:13:49.061749935 CET49735443192.168.2.6157.240.0.6
                                                    Jan 14, 2025 01:13:49.061760902 CET44349735157.240.0.6192.168.2.6
                                                    Jan 14, 2025 01:13:49.061789989 CET49735443192.168.2.6157.240.0.6
                                                    Jan 14, 2025 01:13:49.061803102 CET49735443192.168.2.6157.240.0.6
                                                    Jan 14, 2025 01:13:49.067286968 CET44349736157.240.252.13192.168.2.6
                                                    Jan 14, 2025 01:13:49.067353964 CET44349736157.240.252.13192.168.2.6
                                                    Jan 14, 2025 01:13:49.067403078 CET44349736157.240.252.13192.168.2.6
                                                    Jan 14, 2025 01:13:49.067501068 CET49736443192.168.2.6157.240.252.13
                                                    Jan 14, 2025 01:13:49.067504883 CET44349736157.240.252.13192.168.2.6
                                                    Jan 14, 2025 01:13:49.067501068 CET49736443192.168.2.6157.240.252.13
                                                    Jan 14, 2025 01:13:49.067501068 CET49736443192.168.2.6157.240.252.13
                                                    Jan 14, 2025 01:13:49.067539930 CET44349736157.240.252.13192.168.2.6
                                                    Jan 14, 2025 01:13:49.067599058 CET49736443192.168.2.6157.240.252.13
                                                    Jan 14, 2025 01:13:49.092628956 CET44349736157.240.252.13192.168.2.6
                                                    Jan 14, 2025 01:13:49.092674017 CET44349736157.240.252.13192.168.2.6
                                                    Jan 14, 2025 01:13:49.092711926 CET49736443192.168.2.6157.240.252.13
                                                    Jan 14, 2025 01:13:49.092722893 CET44349736157.240.252.13192.168.2.6
                                                    Jan 14, 2025 01:13:49.092750072 CET49736443192.168.2.6157.240.252.13
                                                    Jan 14, 2025 01:13:49.092761993 CET44349736157.240.252.13192.168.2.6
                                                    Jan 14, 2025 01:13:49.092822075 CET49736443192.168.2.6157.240.252.13
                                                    Jan 14, 2025 01:13:49.092828989 CET44349736157.240.252.13192.168.2.6
                                                    Jan 14, 2025 01:13:49.092953920 CET44349735157.240.0.6192.168.2.6
                                                    Jan 14, 2025 01:13:49.093018055 CET44349735157.240.0.6192.168.2.6
                                                    Jan 14, 2025 01:13:49.093044996 CET49735443192.168.2.6157.240.0.6
                                                    Jan 14, 2025 01:13:49.093058109 CET44349735157.240.0.6192.168.2.6
                                                    Jan 14, 2025 01:13:49.093071938 CET49735443192.168.2.6157.240.0.6
                                                    Jan 14, 2025 01:13:49.093117952 CET49735443192.168.2.6157.240.0.6
                                                    Jan 14, 2025 01:13:49.096911907 CET44349736157.240.252.13192.168.2.6
                                                    Jan 14, 2025 01:13:49.096996069 CET49736443192.168.2.6157.240.252.13
                                                    Jan 14, 2025 01:13:49.097002983 CET44349736157.240.252.13192.168.2.6
                                                    Jan 14, 2025 01:13:49.097047091 CET49736443192.168.2.6157.240.252.13
                                                    Jan 14, 2025 01:13:49.099066973 CET44349735157.240.0.6192.168.2.6
                                                    Jan 14, 2025 01:13:49.099131107 CET49735443192.168.2.6157.240.0.6
                                                    Jan 14, 2025 01:13:49.105463982 CET44349736157.240.252.13192.168.2.6
                                                    Jan 14, 2025 01:13:49.105545044 CET49736443192.168.2.6157.240.252.13
                                                    Jan 14, 2025 01:13:49.109623909 CET44349736157.240.252.13192.168.2.6
                                                    Jan 14, 2025 01:13:49.109699011 CET49736443192.168.2.6157.240.252.13
                                                    Jan 14, 2025 01:13:49.113903046 CET44349736157.240.252.13192.168.2.6
                                                    Jan 14, 2025 01:13:49.114094973 CET49736443192.168.2.6157.240.252.13
                                                    Jan 14, 2025 01:13:49.114104033 CET44349736157.240.252.13192.168.2.6
                                                    Jan 14, 2025 01:13:49.114134073 CET44349736157.240.252.13192.168.2.6
                                                    Jan 14, 2025 01:13:49.114190102 CET49736443192.168.2.6157.240.252.13
                                                    Jan 14, 2025 01:13:49.114206076 CET49736443192.168.2.6157.240.252.13
                                                    Jan 14, 2025 01:13:49.117357969 CET44349735157.240.0.6192.168.2.6
                                                    Jan 14, 2025 01:13:49.117427111 CET44349735157.240.0.6192.168.2.6
                                                    Jan 14, 2025 01:13:49.117438078 CET49735443192.168.2.6157.240.0.6
                                                    Jan 14, 2025 01:13:49.117450953 CET44349735157.240.0.6192.168.2.6
                                                    Jan 14, 2025 01:13:49.117486954 CET49735443192.168.2.6157.240.0.6
                                                    Jan 14, 2025 01:13:49.126512051 CET49747443192.168.2.6157.240.0.6
                                                    Jan 14, 2025 01:13:49.126568079 CET44349747157.240.0.6192.168.2.6
                                                    Jan 14, 2025 01:13:49.126691103 CET49747443192.168.2.6157.240.0.6
                                                    Jan 14, 2025 01:13:49.127923965 CET49747443192.168.2.6157.240.0.6
                                                    Jan 14, 2025 01:13:49.127966881 CET44349747157.240.0.6192.168.2.6
                                                    Jan 14, 2025 01:13:49.141621113 CET44349735157.240.0.6192.168.2.6
                                                    Jan 14, 2025 01:13:49.141668081 CET44349735157.240.0.6192.168.2.6
                                                    Jan 14, 2025 01:13:49.141690016 CET49735443192.168.2.6157.240.0.6
                                                    Jan 14, 2025 01:13:49.141704082 CET44349735157.240.0.6192.168.2.6
                                                    Jan 14, 2025 01:13:49.141736984 CET49735443192.168.2.6157.240.0.6
                                                    Jan 14, 2025 01:13:49.158384085 CET49748443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:49.158413887 CET44349748157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:49.158504963 CET49749443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:49.158524990 CET49748443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:49.158545017 CET44349749157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:49.158689022 CET49748443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:49.158699989 CET44349748157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:49.158713102 CET49749443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:49.158938885 CET49749443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:49.158957958 CET44349749157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:49.176232100 CET44349735157.240.0.6192.168.2.6
                                                    Jan 14, 2025 01:13:49.176264048 CET44349735157.240.0.6192.168.2.6
                                                    Jan 14, 2025 01:13:49.176309109 CET49735443192.168.2.6157.240.0.6
                                                    Jan 14, 2025 01:13:49.176323891 CET44349735157.240.0.6192.168.2.6
                                                    Jan 14, 2025 01:13:49.176351070 CET49735443192.168.2.6157.240.0.6
                                                    Jan 14, 2025 01:13:49.183527946 CET44349735157.240.0.6192.168.2.6
                                                    Jan 14, 2025 01:13:49.183571100 CET44349735157.240.0.6192.168.2.6
                                                    Jan 14, 2025 01:13:49.183604002 CET49735443192.168.2.6157.240.0.6
                                                    Jan 14, 2025 01:13:49.183618069 CET44349735157.240.0.6192.168.2.6
                                                    Jan 14, 2025 01:13:49.183641911 CET49735443192.168.2.6157.240.0.6
                                                    Jan 14, 2025 01:13:49.183667898 CET49735443192.168.2.6157.240.0.6
                                                    Jan 14, 2025 01:13:49.184797049 CET44349735157.240.0.6192.168.2.6
                                                    Jan 14, 2025 01:13:49.184878111 CET49735443192.168.2.6157.240.0.6
                                                    Jan 14, 2025 01:13:49.193185091 CET44349735157.240.0.6192.168.2.6
                                                    Jan 14, 2025 01:13:49.193238020 CET44349735157.240.0.6192.168.2.6
                                                    Jan 14, 2025 01:13:49.193270922 CET49735443192.168.2.6157.240.0.6
                                                    Jan 14, 2025 01:13:49.193279982 CET44349735157.240.0.6192.168.2.6
                                                    Jan 14, 2025 01:13:49.193312883 CET49735443192.168.2.6157.240.0.6
                                                    Jan 14, 2025 01:13:49.205269098 CET44349735157.240.0.6192.168.2.6
                                                    Jan 14, 2025 01:13:49.205310106 CET44349735157.240.0.6192.168.2.6
                                                    Jan 14, 2025 01:13:49.205344915 CET49735443192.168.2.6157.240.0.6
                                                    Jan 14, 2025 01:13:49.205358982 CET44349735157.240.0.6192.168.2.6
                                                    Jan 14, 2025 01:13:49.205383062 CET49735443192.168.2.6157.240.0.6
                                                    Jan 14, 2025 01:13:49.216782093 CET44349735157.240.0.6192.168.2.6
                                                    Jan 14, 2025 01:13:49.216824055 CET44349735157.240.0.6192.168.2.6
                                                    Jan 14, 2025 01:13:49.216851950 CET49735443192.168.2.6157.240.0.6
                                                    Jan 14, 2025 01:13:49.216859102 CET44349735157.240.0.6192.168.2.6
                                                    Jan 14, 2025 01:13:49.216882944 CET49735443192.168.2.6157.240.0.6
                                                    Jan 14, 2025 01:13:49.228288889 CET44349735157.240.0.6192.168.2.6
                                                    Jan 14, 2025 01:13:49.228342056 CET44349735157.240.0.6192.168.2.6
                                                    Jan 14, 2025 01:13:49.228378057 CET49735443192.168.2.6157.240.0.6
                                                    Jan 14, 2025 01:13:49.228384018 CET44349735157.240.0.6192.168.2.6
                                                    Jan 14, 2025 01:13:49.228410006 CET49735443192.168.2.6157.240.0.6
                                                    Jan 14, 2025 01:13:49.232265949 CET44349735157.240.0.6192.168.2.6
                                                    Jan 14, 2025 01:13:49.232322931 CET49735443192.168.2.6157.240.0.6
                                                    Jan 14, 2025 01:13:49.232328892 CET44349735157.240.0.6192.168.2.6
                                                    Jan 14, 2025 01:13:49.232395887 CET49735443192.168.2.6157.240.0.6
                                                    Jan 14, 2025 01:13:49.240353107 CET44349735157.240.0.6192.168.2.6
                                                    Jan 14, 2025 01:13:49.240397930 CET44349735157.240.0.6192.168.2.6
                                                    Jan 14, 2025 01:13:49.240421057 CET49735443192.168.2.6157.240.0.6
                                                    Jan 14, 2025 01:13:49.240427017 CET44349735157.240.0.6192.168.2.6
                                                    Jan 14, 2025 01:13:49.240464926 CET49735443192.168.2.6157.240.0.6
                                                    Jan 14, 2025 01:13:49.240479946 CET49735443192.168.2.6157.240.0.6
                                                    Jan 14, 2025 01:13:49.251760006 CET44349735157.240.0.6192.168.2.6
                                                    Jan 14, 2025 01:13:49.251802921 CET44349735157.240.0.6192.168.2.6
                                                    Jan 14, 2025 01:13:49.251838923 CET49735443192.168.2.6157.240.0.6
                                                    Jan 14, 2025 01:13:49.251843929 CET44349735157.240.0.6192.168.2.6
                                                    Jan 14, 2025 01:13:49.251874924 CET49735443192.168.2.6157.240.0.6
                                                    Jan 14, 2025 01:13:49.251884937 CET49735443192.168.2.6157.240.0.6
                                                    Jan 14, 2025 01:13:49.267828941 CET44349735157.240.0.6192.168.2.6
                                                    Jan 14, 2025 01:13:49.267903090 CET49735443192.168.2.6157.240.0.6
                                                    Jan 14, 2025 01:13:49.267904043 CET44349735157.240.0.6192.168.2.6
                                                    Jan 14, 2025 01:13:49.267934084 CET44349735157.240.0.6192.168.2.6
                                                    Jan 14, 2025 01:13:49.267991066 CET49735443192.168.2.6157.240.0.6
                                                    Jan 14, 2025 01:13:49.268177986 CET44349735157.240.0.6192.168.2.6
                                                    Jan 14, 2025 01:13:49.268229008 CET49735443192.168.2.6157.240.0.6
                                                    Jan 14, 2025 01:13:49.268237114 CET44349735157.240.0.6192.168.2.6
                                                    Jan 14, 2025 01:13:49.268336058 CET44349735157.240.0.6192.168.2.6
                                                    Jan 14, 2025 01:13:49.268390894 CET49735443192.168.2.6157.240.0.6
                                                    Jan 14, 2025 01:13:49.268925905 CET49735443192.168.2.6157.240.0.6
                                                    Jan 14, 2025 01:13:49.268934011 CET44349735157.240.0.6192.168.2.6
                                                    Jan 14, 2025 01:13:49.292931080 CET49750443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:49.292968988 CET44349750157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:49.293093920 CET49750443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:49.293715954 CET49751443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:49.293771029 CET44349751157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:49.293843985 CET49751443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:49.294013977 CET49750443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:49.294028044 CET44349750157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:49.294172049 CET49751443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:49.294192076 CET44349751157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:49.309520006 CET49752443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:49.309612989 CET44349752157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:49.309715033 CET49752443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:49.309901953 CET49753443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:49.309946060 CET44349753157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:49.310076952 CET49752443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:49.310094118 CET49753443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:49.310117960 CET44349752157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:49.310221910 CET49753443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:49.310240030 CET44349753157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:49.817994118 CET44349747157.240.0.6192.168.2.6
                                                    Jan 14, 2025 01:13:49.818465948 CET49747443192.168.2.6157.240.0.6
                                                    Jan 14, 2025 01:13:49.818485975 CET44349747157.240.0.6192.168.2.6
                                                    Jan 14, 2025 01:13:49.818967104 CET44349747157.240.0.6192.168.2.6
                                                    Jan 14, 2025 01:13:49.819339037 CET44349748157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:49.819343090 CET49747443192.168.2.6157.240.0.6
                                                    Jan 14, 2025 01:13:49.819446087 CET44349747157.240.0.6192.168.2.6
                                                    Jan 14, 2025 01:13:49.819591999 CET49748443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:49.819623947 CET44349748157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:49.819678068 CET49747443192.168.2.6157.240.0.6
                                                    Jan 14, 2025 01:13:49.820111036 CET44349749157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:49.820620060 CET44349748157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:49.820693016 CET49748443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:49.820761919 CET49749443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:49.820828915 CET44349749157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:49.821841955 CET44349749157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:49.821937084 CET49749443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:49.822402954 CET49748443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:49.822477102 CET44349748157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:49.823182106 CET49749443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:49.823263884 CET44349749157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:49.823674917 CET49748443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:49.823700905 CET44349748157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:49.824086905 CET49749443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:49.824096918 CET44349749157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:49.863368988 CET44349747157.240.0.6192.168.2.6
                                                    Jan 14, 2025 01:13:49.864902020 CET49748443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:49.864918947 CET49749443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:49.927624941 CET44349751157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:49.927870989 CET49751443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:49.927906990 CET44349751157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:49.929408073 CET44349751157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:49.929481030 CET49751443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:49.930079937 CET49751443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:49.930181980 CET44349751157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:49.930221081 CET44349750157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:49.930442095 CET49751443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:49.930452108 CET44349751157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:49.930551052 CET49750443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:49.930577040 CET44349750157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:49.934118032 CET44349750157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:49.934194088 CET49750443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:49.934788942 CET49750443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:49.934967041 CET44349750157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:49.935007095 CET49750443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:49.949095964 CET44349752157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:49.950763941 CET49752443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:49.950830936 CET44349752157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:49.954427958 CET44349752157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:49.954552889 CET49752443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:49.955193996 CET49752443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:49.955415010 CET44349752157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:49.955434084 CET49752443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:49.974843979 CET49751443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:49.975372076 CET44349750157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:49.986298084 CET49750443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:49.986308098 CET44349750157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:49.993594885 CET44349753157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:49.996454954 CET49752443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:49.996488094 CET44349752157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:49.997757912 CET49753443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:49.997791052 CET44349753157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:49.999198914 CET44349753157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:49.999269962 CET49753443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:50.002208948 CET49753443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:50.002278090 CET44349753157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:50.002336979 CET49753443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:50.035645008 CET49750443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:50.039206982 CET49752443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:50.043329000 CET44349753157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:50.050779104 CET49753443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:50.050791979 CET44349753157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:50.089282990 CET44349748157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:50.089345932 CET44349748157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:50.089433908 CET49748443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:50.098228931 CET49753443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:50.123450041 CET44349749157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:50.123603106 CET44349749157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:50.123678923 CET49749443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:50.123716116 CET44349749157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:50.123840094 CET44349749157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:50.123893023 CET49749443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:50.123903036 CET44349749157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:50.124034882 CET44349749157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:50.124084949 CET49749443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:50.151686907 CET44349750157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:50.151738882 CET44349750157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:50.151797056 CET49750443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:50.151823044 CET44349750157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:50.151838064 CET44349750157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:50.151874065 CET49750443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:50.151880980 CET44349750157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:50.151906013 CET44349750157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:50.151941061 CET49750443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:50.153176069 CET44349747157.240.0.6192.168.2.6
                                                    Jan 14, 2025 01:13:50.153348923 CET49747443192.168.2.6157.240.0.6
                                                    Jan 14, 2025 01:13:50.153384924 CET44349747157.240.0.6192.168.2.6
                                                    Jan 14, 2025 01:13:50.153455973 CET44349747157.240.0.6192.168.2.6
                                                    Jan 14, 2025 01:13:50.153543949 CET49747443192.168.2.6157.240.0.6
                                                    Jan 14, 2025 01:13:50.153556108 CET44349747157.240.0.6192.168.2.6
                                                    Jan 14, 2025 01:13:50.164993048 CET49749443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:50.165039062 CET44349749157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:50.167412996 CET49750443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:50.167444944 CET44349750157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:50.172375917 CET49748443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:50.172400951 CET44349748157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:50.197772026 CET44349751157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:50.197952032 CET44349751157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:50.198113918 CET49751443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:50.198785067 CET49751443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:50.198815107 CET44349751157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:50.198822975 CET49751443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:50.198883057 CET49751443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:50.206018925 CET49759443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:50.206085920 CET44349759157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:50.206157923 CET49759443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:50.206195116 CET49760443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:50.206229925 CET44349760157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:50.206274033 CET49760443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:50.206406116 CET49761443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:50.206418991 CET44349761157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:50.206513882 CET49761443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:50.206651926 CET49762443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:50.206662893 CET44349762157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:50.206768990 CET49759443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:50.206799984 CET44349759157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:50.206820011 CET49747443192.168.2.6157.240.0.6
                                                    Jan 14, 2025 01:13:50.206959009 CET49762443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:50.206959009 CET49760443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:50.206985950 CET44349760157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:50.207195044 CET49761443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:50.207222939 CET44349761157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:50.207336903 CET49762443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:50.207350016 CET44349762157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:50.218250990 CET44349752157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:50.218322039 CET44349752157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:50.218370914 CET49752443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:50.218796015 CET49752443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:50.218815088 CET44349752157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:50.221806049 CET49763443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:50.221849918 CET44349763157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:50.222157955 CET49763443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:50.222596884 CET49763443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:50.222616911 CET44349763157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:50.243983984 CET44349747157.240.0.6192.168.2.6
                                                    Jan 14, 2025 01:13:50.244012117 CET44349747157.240.0.6192.168.2.6
                                                    Jan 14, 2025 01:13:50.244051933 CET49747443192.168.2.6157.240.0.6
                                                    Jan 14, 2025 01:13:50.244061947 CET44349747157.240.0.6192.168.2.6
                                                    Jan 14, 2025 01:13:50.244107962 CET44349747157.240.0.6192.168.2.6
                                                    Jan 14, 2025 01:13:50.244122028 CET44349747157.240.0.6192.168.2.6
                                                    Jan 14, 2025 01:13:50.244122982 CET49747443192.168.2.6157.240.0.6
                                                    Jan 14, 2025 01:13:50.244122982 CET49747443192.168.2.6157.240.0.6
                                                    Jan 14, 2025 01:13:50.244232893 CET49747443192.168.2.6157.240.0.6
                                                    Jan 14, 2025 01:13:50.244514942 CET44349747157.240.0.6192.168.2.6
                                                    Jan 14, 2025 01:13:50.244594097 CET44349747157.240.0.6192.168.2.6
                                                    Jan 14, 2025 01:13:50.244652987 CET49747443192.168.2.6157.240.0.6
                                                    Jan 14, 2025 01:13:50.244667053 CET44349747157.240.0.6192.168.2.6
                                                    Jan 14, 2025 01:13:50.244750977 CET49747443192.168.2.6157.240.0.6
                                                    Jan 14, 2025 01:13:50.275548935 CET44349747157.240.0.6192.168.2.6
                                                    Jan 14, 2025 01:13:50.275615931 CET49747443192.168.2.6157.240.0.6
                                                    Jan 14, 2025 01:13:50.275628090 CET44349747157.240.0.6192.168.2.6
                                                    Jan 14, 2025 01:13:50.275644064 CET44349747157.240.0.6192.168.2.6
                                                    Jan 14, 2025 01:13:50.275674105 CET49747443192.168.2.6157.240.0.6
                                                    Jan 14, 2025 01:13:50.281203985 CET44349747157.240.0.6192.168.2.6
                                                    Jan 14, 2025 01:13:50.281327009 CET49747443192.168.2.6157.240.0.6
                                                    Jan 14, 2025 01:13:50.281367064 CET44349747157.240.0.6192.168.2.6
                                                    Jan 14, 2025 01:13:50.281625032 CET49747443192.168.2.6157.240.0.6
                                                    Jan 14, 2025 01:13:50.305063009 CET44349753157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:50.305121899 CET44349753157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:50.305234909 CET44349753157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:50.305277109 CET49753443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:50.305311918 CET44349753157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:50.305322886 CET44349753157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:50.305383921 CET49753443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:50.306513071 CET49753443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:50.306530952 CET44349753157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:50.323434114 CET49764443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:50.323473930 CET44349764157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:50.323539972 CET49764443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:50.323785067 CET49764443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:50.323796988 CET44349764157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:50.334903002 CET44349747157.240.0.6192.168.2.6
                                                    Jan 14, 2025 01:13:50.335030079 CET49747443192.168.2.6157.240.0.6
                                                    Jan 14, 2025 01:13:50.335045099 CET44349747157.240.0.6192.168.2.6
                                                    Jan 14, 2025 01:13:50.335095882 CET44349747157.240.0.6192.168.2.6
                                                    Jan 14, 2025 01:13:50.335119009 CET49747443192.168.2.6157.240.0.6
                                                    Jan 14, 2025 01:13:50.335133076 CET44349747157.240.0.6192.168.2.6
                                                    Jan 14, 2025 01:13:50.335181952 CET49747443192.168.2.6157.240.0.6
                                                    Jan 14, 2025 01:13:50.335195065 CET44349747157.240.0.6192.168.2.6
                                                    Jan 14, 2025 01:13:50.335244894 CET49747443192.168.2.6157.240.0.6
                                                    Jan 14, 2025 01:13:50.347707033 CET44349747157.240.0.6192.168.2.6
                                                    Jan 14, 2025 01:13:50.347785950 CET49747443192.168.2.6157.240.0.6
                                                    Jan 14, 2025 01:13:50.347798109 CET44349747157.240.0.6192.168.2.6
                                                    Jan 14, 2025 01:13:50.347922087 CET49747443192.168.2.6157.240.0.6
                                                    Jan 14, 2025 01:13:50.350035906 CET44349747157.240.0.6192.168.2.6
                                                    Jan 14, 2025 01:13:50.350121975 CET44349747157.240.0.6192.168.2.6
                                                    Jan 14, 2025 01:13:50.350138903 CET49747443192.168.2.6157.240.0.6
                                                    Jan 14, 2025 01:13:50.350146055 CET44349747157.240.0.6192.168.2.6
                                                    Jan 14, 2025 01:13:50.350205898 CET49747443192.168.2.6157.240.0.6
                                                    Jan 14, 2025 01:13:50.358691931 CET44349747157.240.0.6192.168.2.6
                                                    Jan 14, 2025 01:13:50.358771086 CET49747443192.168.2.6157.240.0.6
                                                    Jan 14, 2025 01:13:50.362905025 CET44349747157.240.0.6192.168.2.6
                                                    Jan 14, 2025 01:13:50.363020897 CET49747443192.168.2.6157.240.0.6
                                                    Jan 14, 2025 01:13:50.367176056 CET44349747157.240.0.6192.168.2.6
                                                    Jan 14, 2025 01:13:50.367235899 CET49747443192.168.2.6157.240.0.6
                                                    Jan 14, 2025 01:13:50.367248058 CET44349747157.240.0.6192.168.2.6
                                                    Jan 14, 2025 01:13:50.367284060 CET44349747157.240.0.6192.168.2.6
                                                    Jan 14, 2025 01:13:50.367338896 CET49747443192.168.2.6157.240.0.6
                                                    Jan 14, 2025 01:13:50.367439985 CET49747443192.168.2.6157.240.0.6
                                                    Jan 14, 2025 01:13:50.367463112 CET44349747157.240.0.6192.168.2.6
                                                    Jan 14, 2025 01:13:50.840661049 CET44349761157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:50.840903997 CET49761443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:50.840924978 CET44349761157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:50.844497919 CET44349761157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:50.844669104 CET49761443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:50.845200062 CET49761443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:50.845397949 CET44349761157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:50.845500946 CET49761443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:50.845516920 CET44349761157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:50.848042011 CET44349763157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:50.854600906 CET49763443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:50.854609013 CET44349763157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:50.855637074 CET44349763157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:50.855690002 CET49763443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:50.856103897 CET49763443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:50.856194973 CET49763443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:50.856199980 CET44349763157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:50.857366085 CET44349762157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:50.858489990 CET49762443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:50.858504057 CET44349762157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:50.859986067 CET44349762157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:50.860204935 CET49762443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:50.860490084 CET49762443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:50.860569000 CET44349762157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:50.860636950 CET49762443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:50.867448092 CET44349760157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:50.867712021 CET49760443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:50.867726088 CET44349760157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:50.868956089 CET44349760157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:50.869677067 CET49760443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:50.869677067 CET49760443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:50.869677067 CET49760443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:50.869702101 CET44349760157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:50.869759083 CET44349760157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:50.870805025 CET44349759157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:50.870990038 CET49759443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:50.871063948 CET44349759157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:50.872554064 CET44349759157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:50.872622967 CET49759443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:50.872921944 CET49759443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:50.873013020 CET44349759157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:50.873035908 CET49759443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:50.894784927 CET49761443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:50.899364948 CET44349763157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:50.903363943 CET44349762157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:50.910413980 CET49762443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:50.910423994 CET44349762157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:50.910451889 CET49760443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:50.910451889 CET49763443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:50.910461903 CET44349760157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:50.910465002 CET44349763157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:50.915338039 CET44349759157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:50.926083088 CET49759443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:50.926105022 CET44349759157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:50.957294941 CET49763443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:50.957315922 CET49762443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:50.957454920 CET49760443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:50.969994068 CET44349764157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:50.970247984 CET49764443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:50.970280886 CET44349764157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:50.971251011 CET44349764157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:50.971318960 CET49764443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:50.971769094 CET49764443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:50.971828938 CET44349764157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:50.971959114 CET49764443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:50.971966982 CET44349764157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:50.972923994 CET49759443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:51.019783974 CET49764443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:51.131243944 CET44349762157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:51.131366968 CET44349762157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:51.131417036 CET49762443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:51.131962061 CET49762443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:51.131977081 CET44349762157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:51.139686108 CET44349761157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:51.139832020 CET44349761157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:51.139882088 CET49761443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:51.139895916 CET44349761157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:51.140070915 CET44349761157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:51.140197039 CET49761443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:51.140212059 CET44349761157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:51.140264988 CET44349761157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:51.140652895 CET49761443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:51.140928984 CET49761443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:51.140948057 CET44349761157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:51.147847891 CET44349763157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:51.147898912 CET44349763157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:51.147959948 CET44349763157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:51.147969961 CET49763443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:51.147984028 CET44349763157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:51.148066044 CET49763443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:51.148114920 CET44349763157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:51.148159981 CET44349763157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:51.148245096 CET49763443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:51.148649931 CET49763443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:51.148649931 CET49763443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:51.148658991 CET44349763157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:51.148729086 CET49763443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:51.149329901 CET44349760157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:51.149386883 CET44349760157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:51.149660110 CET49760443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:51.149795055 CET49760443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:51.149802923 CET44349760157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:51.149815083 CET49760443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:51.149851084 CET49760443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:51.155505896 CET44349759157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:51.155586958 CET44349759157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:51.155648947 CET49759443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:51.155940056 CET49759443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:51.155962944 CET44349759157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:51.155987024 CET49759443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:51.156011105 CET49759443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:51.277218103 CET44349764157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:51.277264118 CET44349764157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:51.277326107 CET49764443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:51.277337074 CET44349764157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:51.277347088 CET44349764157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:51.277386904 CET49764443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:51.277400970 CET44349764157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:51.277426004 CET44349764157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:51.277472019 CET49764443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:51.278422117 CET49764443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:51.278438091 CET44349764157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:13:51.278454065 CET49764443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:51.278486967 CET49764443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:13:54.521425962 CET44349717142.250.185.68192.168.2.6
                                                    Jan 14, 2025 01:13:54.521586895 CET44349717142.250.185.68192.168.2.6
                                                    Jan 14, 2025 01:13:54.521637917 CET49717443192.168.2.6142.250.185.68
                                                    Jan 14, 2025 01:13:56.176788092 CET49717443192.168.2.6142.250.185.68
                                                    Jan 14, 2025 01:13:56.176814079 CET44349717142.250.185.68192.168.2.6
                                                    Jan 14, 2025 01:14:01.198609114 CET49838443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:01.198646069 CET44349838157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:01.198724985 CET49838443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:01.209377050 CET49838443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:01.209393024 CET44349838157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:01.210464001 CET49839443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:01.210511923 CET44349839157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:01.210705042 CET49839443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:01.210800886 CET49839443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:01.210817099 CET44349839157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:01.211133957 CET49840443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:01.211157084 CET44349840157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:01.211306095 CET49840443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:01.211484909 CET49840443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:01.211494923 CET44349840157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:01.211730003 CET49841443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:01.211750031 CET44349841157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:01.212019920 CET49841443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:01.212227106 CET49841443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:01.212245941 CET44349841157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:01.850562096 CET44349838157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:01.850840092 CET49838443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:01.850863934 CET44349838157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:01.851329088 CET44349838157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:01.851625919 CET49838443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:01.851702929 CET44349838157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:01.851831913 CET49838443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:01.859447002 CET44349840157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:01.859628916 CET49840443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:01.859658957 CET44349840157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:01.861105919 CET44349840157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:01.861166000 CET49840443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:01.861448050 CET49840443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:01.861527920 CET44349840157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:01.861568928 CET49840443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:01.864856958 CET44349841157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:01.865067959 CET49841443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:01.865081072 CET44349841157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:01.865334988 CET44349839157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:01.865506887 CET49839443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:01.865534067 CET44349839157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:01.865909100 CET44349839157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:01.866235018 CET49839443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:01.866305113 CET44349839157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:01.866370916 CET49839443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:01.868223906 CET44349841157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:01.868314028 CET49841443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:01.868700981 CET49841443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:01.868782043 CET44349841157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:01.868997097 CET49841443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:01.895353079 CET44349838157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:01.903351068 CET44349840157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:01.909584045 CET49840443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:01.909594059 CET44349840157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:01.909626007 CET49841443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:01.909636021 CET44349841157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:01.911330938 CET44349839157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:01.956448078 CET49840443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:01.957420111 CET49841443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:02.078908920 CET44349840157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:02.079063892 CET44349840157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:02.079122066 CET49840443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:02.079138994 CET44349840157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:02.079308987 CET44349840157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:02.079489946 CET49840443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:02.079507113 CET44349840157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:02.079556942 CET44349840157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:02.079905987 CET49840443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:02.080461025 CET49840443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:02.080471039 CET44349840157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:02.083429098 CET49850443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:02.083522081 CET44349850157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:02.083600998 CET49850443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:02.083801985 CET49850443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:02.083836079 CET44349850157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:02.130582094 CET44349838157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:02.130770922 CET44349838157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:02.130836010 CET49838443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:02.131102085 CET49838443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:02.131114960 CET44349838157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:02.131124020 CET49838443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:02.131160975 CET49838443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:02.133934021 CET49851443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:02.134042025 CET44349851157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:02.134138107 CET49851443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:02.134303093 CET49851443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:02.134329081 CET44349851157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:02.140957117 CET44349839157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:02.141025066 CET44349839157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:02.141087055 CET49839443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:02.141340971 CET49839443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:02.141360044 CET44349839157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:02.141370058 CET49839443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:02.141402006 CET49839443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:02.144368887 CET49853443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:02.144417048 CET44349853157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:02.144587994 CET49853443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:02.144750118 CET49853443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:02.144767046 CET44349853157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:02.171078920 CET44349841157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:02.171226978 CET44349841157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:02.171335936 CET49841443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:02.171353102 CET44349841157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:02.171497107 CET44349841157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:02.171550035 CET49841443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:02.171556950 CET44349841157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:02.171675920 CET44349841157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:02.171787977 CET49841443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:02.172704935 CET49841443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:02.172704935 CET49841443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:02.172717094 CET44349841157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:02.173008919 CET49841443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:02.176063061 CET49855443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:02.176093102 CET44349855157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:02.176156044 CET49855443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:02.176350117 CET49855443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:02.176363945 CET44349855157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:02.723206997 CET44349850157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:02.723483086 CET49850443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:02.723498106 CET44349850157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:02.724700928 CET44349850157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:02.725023031 CET49850443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:02.725151062 CET49850443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:02.725162983 CET44349850157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:02.725205898 CET44349850157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:02.768318892 CET44349851157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:02.768629074 CET49851443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:02.768693924 CET44349851157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:02.768868923 CET49850443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:02.769824982 CET44349851157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:02.770277977 CET49851443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:02.770371914 CET49851443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:02.770401001 CET44349851157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:02.770554066 CET44349851157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:02.794506073 CET44349853157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:02.794728994 CET49853443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:02.794749975 CET44349853157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:02.795619965 CET44349853157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:02.795681953 CET49853443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:02.796077013 CET49853443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:02.796130896 CET44349853157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:02.796250105 CET49853443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:02.796258926 CET44349853157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:02.815860033 CET49851443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:02.837948084 CET44349855157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:02.838186979 CET49855443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:02.838207006 CET44349855157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:02.839651108 CET44349855157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:02.839720011 CET49855443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:02.839999914 CET49855443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:02.840079069 CET44349855157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:02.840126038 CET49855443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:02.846982002 CET49853443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:02.883327961 CET44349855157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:02.893856049 CET49855443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:02.893877029 CET44349855157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:02.940718889 CET49855443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:03.024867058 CET44349850157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:03.025057077 CET44349850157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:03.025120974 CET49850443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:03.025161028 CET44349850157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:03.025314093 CET44349850157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:03.025374889 CET49850443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:03.025388956 CET44349850157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:03.025530100 CET44349850157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:03.025592089 CET49850443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:03.026205063 CET49850443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:03.026237011 CET44349850157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:03.026261091 CET49850443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:03.026292086 CET49850443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:03.037337065 CET44349851157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:03.037475109 CET44349851157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:03.037672043 CET49851443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:03.037827015 CET49851443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:03.037827015 CET49851443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:03.037873030 CET44349851157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:03.037955046 CET49851443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:03.069439888 CET44349853157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:03.069526911 CET44349853157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:03.069658995 CET49853443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:03.069886923 CET49853443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:03.069900036 CET44349853157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:03.069911003 CET49853443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:03.069945097 CET49853443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:03.142097950 CET44349855157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:03.142242908 CET44349855157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:03.142298937 CET49855443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:03.142322063 CET44349855157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:03.142338991 CET44349855157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:03.142389059 CET49855443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:03.142398119 CET44349855157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:03.142472982 CET44349855157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:03.142528057 CET49855443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:03.143114090 CET49855443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:03.143132925 CET44349855157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:03.143146992 CET49855443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:03.143362045 CET49855443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:10.117891073 CET49901443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:10.117948055 CET44349901157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:10.118035078 CET49901443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:10.122035980 CET49901443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:10.122065067 CET44349901157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:10.135957956 CET49902443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:10.135984898 CET44349902157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:10.136040926 CET49902443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:10.136358976 CET49903443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:10.136380911 CET44349903157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:10.136442900 CET49903443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:10.136698008 CET49904443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:10.136743069 CET44349904157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:10.136801004 CET49904443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:10.136943102 CET49902443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:10.136970997 CET44349902157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:10.137094021 CET49903443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:10.137123108 CET44349903157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:10.137198925 CET49904443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:10.137207985 CET44349904157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:10.764327049 CET44349903157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:10.764415026 CET44349902157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:10.764678001 CET49903443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:10.764725924 CET44349903157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:10.764877081 CET49902443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:10.764903069 CET44349902157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:10.765316963 CET44349902157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:10.765975952 CET49902443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:10.766057014 CET44349902157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:10.766088009 CET44349903157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:10.766168118 CET49903443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:10.766210079 CET49902443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:10.766575098 CET49903443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:10.766661882 CET44349903157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:10.766891956 CET49903443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:10.766907930 CET44349903157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:10.768179893 CET44349901157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:10.768415928 CET49901443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:10.768430948 CET44349901157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:10.768810034 CET44349901157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:10.769221067 CET49901443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:10.769298077 CET44349901157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:10.769565105 CET49901443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:10.787621975 CET44349904157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:10.787940979 CET49904443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:10.788002968 CET44349904157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:10.789450884 CET44349904157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:10.789527893 CET49904443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:10.789968967 CET49904443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:10.790052891 CET44349904157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:10.790079117 CET49904443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:10.811323881 CET44349902157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:10.815323114 CET44349901157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:10.815485001 CET49903443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:10.831120014 CET49904443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:10.831154108 CET44349904157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:10.877990007 CET49904443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:10.982019901 CET44349903157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:10.982104063 CET44349903157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:10.982209921 CET44349903157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:10.982230902 CET49903443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:10.982259989 CET44349903157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:10.982286930 CET44349903157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:10.982352972 CET49903443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:10.983367920 CET49903443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:10.983390093 CET44349903157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:10.986676931 CET49910443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:10.986733913 CET44349910157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:10.987003088 CET49910443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:10.987260103 CET49910443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:10.987283945 CET44349910157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:11.034450054 CET44349902157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:11.034571886 CET44349902157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:11.034624100 CET49902443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:11.035087109 CET49902443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:11.035104036 CET44349902157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:11.035115957 CET49902443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:11.035144091 CET49902443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:11.038218975 CET49911443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:11.038243055 CET44349911157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:11.038394928 CET49911443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:11.038645029 CET49911443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:11.038655996 CET44349911157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:11.042256117 CET44349901157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:11.042344093 CET44349901157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:11.042412043 CET49901443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:11.042757034 CET49901443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:11.042794943 CET44349901157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:11.042818069 CET49901443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:11.042844057 CET49901443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:11.045557022 CET49912443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:11.045592070 CET44349912157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:11.045670986 CET49912443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:11.045842886 CET49912443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:11.045852900 CET44349912157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:11.097737074 CET44349904157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:11.097825050 CET44349904157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:11.097929001 CET49904443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:11.097940922 CET44349904157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:11.097958088 CET44349904157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:11.098040104 CET49904443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:11.098051071 CET44349904157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:11.098062992 CET44349904157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:11.098097086 CET49904443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:11.098961115 CET49904443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:11.098972082 CET44349904157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:11.099072933 CET49904443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:11.099086046 CET49904443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:11.101602077 CET49913443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:11.101649046 CET44349913157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:11.101753950 CET49913443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:11.101917028 CET49913443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:11.101931095 CET44349913157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:11.651448965 CET44349910157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:11.651789904 CET49910443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:11.651808977 CET44349910157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:11.652327061 CET44349910157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:11.652859926 CET49910443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:11.652928114 CET44349910157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:11.653048038 CET49910443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:11.679203987 CET44349911157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:11.679457903 CET49911443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:11.679486036 CET44349911157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:11.679775000 CET44349911157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:11.680259943 CET49911443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:11.680318117 CET44349911157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:11.680418015 CET49911443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:11.690010071 CET44349912157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:11.690239906 CET49912443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:11.690264940 CET44349912157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:11.691241980 CET44349912157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:11.691303015 CET49912443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:11.691873074 CET49912443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:11.691924095 CET44349912157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:11.692104101 CET49912443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:11.692110062 CET44349912157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:11.695328951 CET44349910157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:11.727319956 CET44349911157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:11.737351894 CET49912443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:11.748358011 CET44349913157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:11.748613119 CET49913443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:11.748646975 CET44349913157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:11.750094891 CET44349913157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:11.750158072 CET49913443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:11.750732899 CET49913443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:11.750813961 CET44349913157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:11.750921011 CET49913443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:11.750931025 CET44349913157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:11.799874067 CET49913443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:11.952342033 CET44349911157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:11.952431917 CET44349911157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:11.952492952 CET49911443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:11.955537081 CET49911443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:11.955557108 CET44349911157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:11.958915949 CET44349910157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:11.958966017 CET44349910157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:11.959008932 CET49910443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:11.959019899 CET44349910157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:11.959031105 CET44349910157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:11.959068060 CET49910443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:11.959306955 CET44349910157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:11.959369898 CET44349910157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:11.959424973 CET49910443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:11.960314035 CET49910443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:11.960334063 CET44349910157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:11.964361906 CET44349912157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:11.964426041 CET44349912157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:11.964554071 CET49912443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:11.964976072 CET49912443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:11.964998960 CET44349912157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:11.965008974 CET49912443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:11.965054989 CET49912443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:12.051526070 CET44349913157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:12.051597118 CET44349913157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:12.051642895 CET49913443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:12.051675081 CET44349913157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:12.051708937 CET44349913157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:12.051748037 CET49913443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:12.051755905 CET44349913157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:12.051801920 CET44349913157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:12.051847935 CET49913443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:12.052908897 CET49913443192.168.2.6157.240.252.35
                                                    Jan 14, 2025 01:14:12.052927971 CET44349913157.240.252.35192.168.2.6
                                                    Jan 14, 2025 01:14:12.188473940 CET49922443192.168.2.640.115.3.253
                                                    Jan 14, 2025 01:14:12.188496113 CET4434992240.115.3.253192.168.2.6
                                                    Jan 14, 2025 01:14:12.188575029 CET49922443192.168.2.640.115.3.253
                                                    Jan 14, 2025 01:14:12.189413071 CET49922443192.168.2.640.115.3.253
                                                    Jan 14, 2025 01:14:12.189424992 CET4434992240.115.3.253192.168.2.6
                                                    Jan 14, 2025 01:14:13.068902969 CET4434992240.115.3.253192.168.2.6
                                                    Jan 14, 2025 01:14:13.068995953 CET49922443192.168.2.640.115.3.253
                                                    Jan 14, 2025 01:14:13.095921040 CET49922443192.168.2.640.115.3.253
                                                    Jan 14, 2025 01:14:13.095941067 CET4434992240.115.3.253192.168.2.6
                                                    Jan 14, 2025 01:14:13.096158981 CET4434992240.115.3.253192.168.2.6
                                                    Jan 14, 2025 01:14:13.131592989 CET49922443192.168.2.640.115.3.253
                                                    Jan 14, 2025 01:14:13.136605978 CET49922443192.168.2.640.115.3.253
                                                    Jan 14, 2025 01:14:13.136624098 CET4434992240.115.3.253192.168.2.6
                                                    Jan 14, 2025 01:14:13.136739016 CET49922443192.168.2.640.115.3.253
                                                    Jan 14, 2025 01:14:13.179409981 CET4434992240.115.3.253192.168.2.6
                                                    Jan 14, 2025 01:14:13.308707952 CET4434992240.115.3.253192.168.2.6
                                                    Jan 14, 2025 01:14:13.308861971 CET4434992240.115.3.253192.168.2.6
                                                    Jan 14, 2025 01:14:13.309036016 CET49922443192.168.2.640.115.3.253
                                                    Jan 14, 2025 01:14:13.309217930 CET49922443192.168.2.640.115.3.253
                                                    Jan 14, 2025 01:14:13.309237957 CET4434992240.115.3.253192.168.2.6
                                                    Jan 14, 2025 01:14:13.309250116 CET49922443192.168.2.640.115.3.253
                                                    Jan 14, 2025 01:14:19.291856050 CET5436153192.168.2.6162.159.36.2
                                                    Jan 14, 2025 01:14:19.296637058 CET5354361162.159.36.2192.168.2.6
                                                    Jan 14, 2025 01:14:19.296757936 CET5436153192.168.2.6162.159.36.2
                                                    Jan 14, 2025 01:14:19.301696062 CET5354361162.159.36.2192.168.2.6
                                                    Jan 14, 2025 01:14:19.760556936 CET5436153192.168.2.6162.159.36.2
                                                    Jan 14, 2025 01:14:19.765736103 CET5354361162.159.36.2192.168.2.6
                                                    Jan 14, 2025 01:14:19.765837908 CET5436153192.168.2.6162.159.36.2
                                                    Jan 14, 2025 01:14:30.878284931 CET4972280192.168.2.631.31.198.96
                                                    Jan 14, 2025 01:14:30.883184910 CET804972231.31.198.96192.168.2.6
                                                    Jan 14, 2025 01:14:31.721687078 CET4972180192.168.2.631.31.198.96
                                                    Jan 14, 2025 01:14:31.726823092 CET804972131.31.198.96192.168.2.6
                                                    Jan 14, 2025 01:14:44.049078941 CET54424443192.168.2.6142.250.185.68
                                                    Jan 14, 2025 01:14:44.049199104 CET44354424142.250.185.68192.168.2.6
                                                    Jan 14, 2025 01:14:44.049381971 CET54424443192.168.2.6142.250.185.68
                                                    Jan 14, 2025 01:14:44.050919056 CET54424443192.168.2.6142.250.185.68
                                                    Jan 14, 2025 01:14:44.050956011 CET44354424142.250.185.68192.168.2.6
                                                    Jan 14, 2025 01:14:44.695532084 CET44354424142.250.185.68192.168.2.6
                                                    Jan 14, 2025 01:14:44.695894003 CET54424443192.168.2.6142.250.185.68
                                                    Jan 14, 2025 01:14:44.695960045 CET44354424142.250.185.68192.168.2.6
                                                    Jan 14, 2025 01:14:44.696322918 CET44354424142.250.185.68192.168.2.6
                                                    Jan 14, 2025 01:14:44.696804047 CET54424443192.168.2.6142.250.185.68
                                                    Jan 14, 2025 01:14:44.696878910 CET44354424142.250.185.68192.168.2.6
                                                    Jan 14, 2025 01:14:44.737462997 CET54424443192.168.2.6142.250.185.68
                                                    Jan 14, 2025 01:14:46.176630974 CET4972280192.168.2.631.31.198.96
                                                    Jan 14, 2025 01:14:46.182811975 CET804972231.31.198.96192.168.2.6
                                                    Jan 14, 2025 01:14:46.182938099 CET4972280192.168.2.631.31.198.96
                                                    Jan 14, 2025 01:14:48.543148994 CET54425443192.168.2.640.115.3.253
                                                    Jan 14, 2025 01:14:48.543190956 CET4435442540.115.3.253192.168.2.6
                                                    Jan 14, 2025 01:14:48.543257952 CET54425443192.168.2.640.115.3.253
                                                    Jan 14, 2025 01:14:48.543982983 CET54425443192.168.2.640.115.3.253
                                                    Jan 14, 2025 01:14:48.543996096 CET4435442540.115.3.253192.168.2.6
                                                    Jan 14, 2025 01:14:49.444184065 CET4435442540.115.3.253192.168.2.6
                                                    Jan 14, 2025 01:14:49.444366932 CET54425443192.168.2.640.115.3.253
                                                    Jan 14, 2025 01:14:49.450819016 CET54425443192.168.2.640.115.3.253
                                                    Jan 14, 2025 01:14:49.450828075 CET4435442540.115.3.253192.168.2.6
                                                    Jan 14, 2025 01:14:49.451075077 CET4435442540.115.3.253192.168.2.6
                                                    Jan 14, 2025 01:14:49.453003883 CET54425443192.168.2.640.115.3.253
                                                    Jan 14, 2025 01:14:49.453191996 CET54425443192.168.2.640.115.3.253
                                                    Jan 14, 2025 01:14:49.453191996 CET54425443192.168.2.640.115.3.253
                                                    Jan 14, 2025 01:14:49.453197002 CET4435442540.115.3.253192.168.2.6
                                                    Jan 14, 2025 01:14:49.499322891 CET4435442540.115.3.253192.168.2.6
                                                    Jan 14, 2025 01:14:49.639388084 CET4435442540.115.3.253192.168.2.6
                                                    Jan 14, 2025 01:14:49.639482975 CET4435442540.115.3.253192.168.2.6
                                                    Jan 14, 2025 01:14:49.639988899 CET54425443192.168.2.640.115.3.253
                                                    Jan 14, 2025 01:14:49.639988899 CET54425443192.168.2.640.115.3.253
                                                    Jan 14, 2025 01:14:49.940814018 CET54425443192.168.2.640.115.3.253
                                                    Jan 14, 2025 01:14:49.940855026 CET4435442540.115.3.253192.168.2.6
                                                    Jan 14, 2025 01:14:51.594903946 CET804972131.31.198.96192.168.2.6
                                                    Jan 14, 2025 01:14:51.594979048 CET4972180192.168.2.631.31.198.96
                                                    Jan 14, 2025 01:14:52.178118944 CET4972180192.168.2.631.31.198.96
                                                    Jan 14, 2025 01:14:52.183054924 CET804972131.31.198.96192.168.2.6
                                                    Jan 14, 2025 01:14:54.599185944 CET44354424142.250.185.68192.168.2.6
                                                    Jan 14, 2025 01:14:54.599266052 CET44354424142.250.185.68192.168.2.6
                                                    Jan 14, 2025 01:14:54.599349976 CET54424443192.168.2.6142.250.185.68
                                                    Jan 14, 2025 01:14:56.176702023 CET54424443192.168.2.6142.250.185.68
                                                    Jan 14, 2025 01:14:56.176733017 CET44354424142.250.185.68192.168.2.6
                                                    TimestampSource PortDest PortSource IPDest IP
                                                    Jan 14, 2025 01:13:39.550496101 CET53617231.1.1.1192.168.2.6
                                                    Jan 14, 2025 01:13:39.659287930 CET53499471.1.1.1192.168.2.6
                                                    Jan 14, 2025 01:13:40.797847986 CET53592571.1.1.1192.168.2.6
                                                    Jan 14, 2025 01:13:43.957202911 CET5147053192.168.2.61.1.1.1
                                                    Jan 14, 2025 01:13:43.957345009 CET5106653192.168.2.61.1.1.1
                                                    Jan 14, 2025 01:13:43.964035034 CET53514701.1.1.1192.168.2.6
                                                    Jan 14, 2025 01:13:43.964054108 CET53510661.1.1.1192.168.2.6
                                                    Jan 14, 2025 01:13:45.757941008 CET5026353192.168.2.61.1.1.1
                                                    Jan 14, 2025 01:13:45.758522034 CET5141453192.168.2.61.1.1.1
                                                    Jan 14, 2025 01:13:45.866504908 CET53514141.1.1.1192.168.2.6
                                                    Jan 14, 2025 01:13:45.871157885 CET53502631.1.1.1192.168.2.6
                                                    Jan 14, 2025 01:13:46.630275965 CET5536953192.168.2.61.1.1.1
                                                    Jan 14, 2025 01:13:46.630410910 CET5856153192.168.2.61.1.1.1
                                                    Jan 14, 2025 01:13:46.637037992 CET53553691.1.1.1192.168.2.6
                                                    Jan 14, 2025 01:13:46.637054920 CET53585611.1.1.1192.168.2.6
                                                    Jan 14, 2025 01:13:47.974443913 CET5164753192.168.2.61.1.1.1
                                                    Jan 14, 2025 01:13:47.974585056 CET5605553192.168.2.61.1.1.1
                                                    Jan 14, 2025 01:13:47.981241941 CET53560551.1.1.1192.168.2.6
                                                    Jan 14, 2025 01:13:47.981265068 CET53516471.1.1.1192.168.2.6
                                                    Jan 14, 2025 01:13:49.151042938 CET6199453192.168.2.61.1.1.1
                                                    Jan 14, 2025 01:13:49.151180983 CET6545453192.168.2.61.1.1.1
                                                    Jan 14, 2025 01:13:49.157812119 CET53654541.1.1.1192.168.2.6
                                                    Jan 14, 2025 01:13:49.157831907 CET53619941.1.1.1192.168.2.6
                                                    Jan 14, 2025 01:13:50.198404074 CET4919153192.168.2.61.1.1.1
                                                    Jan 14, 2025 01:13:50.198549986 CET5060353192.168.2.61.1.1.1
                                                    Jan 14, 2025 01:13:50.205077887 CET53491911.1.1.1192.168.2.6
                                                    Jan 14, 2025 01:13:50.205352068 CET53506031.1.1.1192.168.2.6
                                                    Jan 14, 2025 01:13:57.778928041 CET53598241.1.1.1192.168.2.6
                                                    Jan 14, 2025 01:14:16.854710102 CET53549011.1.1.1192.168.2.6
                                                    Jan 14, 2025 01:14:19.291304111 CET5350282162.159.36.2192.168.2.6
                                                    Jan 14, 2025 01:14:19.796185017 CET53519111.1.1.1192.168.2.6
                                                    Jan 14, 2025 01:14:39.261694908 CET53604541.1.1.1192.168.2.6
                                                    Jan 14, 2025 01:14:39.513021946 CET53533301.1.1.1192.168.2.6
                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                    Jan 14, 2025 01:13:43.957202911 CET192.168.2.61.1.1.10xb98dStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                    Jan 14, 2025 01:13:43.957345009 CET192.168.2.61.1.1.10xb01bStandard query (0)www.google.com65IN (0x0001)false
                                                    Jan 14, 2025 01:13:45.757941008 CET192.168.2.61.1.1.10xdc58Standard query (0)www.startfortjeneste.comA (IP address)IN (0x0001)false
                                                    Jan 14, 2025 01:13:45.758522034 CET192.168.2.61.1.1.10xc4d1Standard query (0)www.startfortjeneste.com65IN (0x0001)false
                                                    Jan 14, 2025 01:13:46.630275965 CET192.168.2.61.1.1.10xd611Standard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                    Jan 14, 2025 01:13:46.630410910 CET192.168.2.61.1.1.10xa6d4Standard query (0)connect.facebook.net65IN (0x0001)false
                                                    Jan 14, 2025 01:13:47.974443913 CET192.168.2.61.1.1.10x7fa6Standard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                    Jan 14, 2025 01:13:47.974585056 CET192.168.2.61.1.1.10xa6ebStandard query (0)connect.facebook.net65IN (0x0001)false
                                                    Jan 14, 2025 01:13:49.151042938 CET192.168.2.61.1.1.10xcd7Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                    Jan 14, 2025 01:13:49.151180983 CET192.168.2.61.1.1.10x914fStandard query (0)www.facebook.com65IN (0x0001)false
                                                    Jan 14, 2025 01:13:50.198404074 CET192.168.2.61.1.1.10x8187Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                    Jan 14, 2025 01:13:50.198549986 CET192.168.2.61.1.1.10x1109Standard query (0)www.facebook.com65IN (0x0001)false
                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                    Jan 14, 2025 01:13:43.964035034 CET1.1.1.1192.168.2.60xb98dNo error (0)www.google.com142.250.185.68A (IP address)IN (0x0001)false
                                                    Jan 14, 2025 01:13:43.964054108 CET1.1.1.1192.168.2.60xb01bNo error (0)www.google.com65IN (0x0001)false
                                                    Jan 14, 2025 01:13:45.871157885 CET1.1.1.1192.168.2.60xdc58No error (0)www.startfortjeneste.com31.31.198.96A (IP address)IN (0x0001)false
                                                    Jan 14, 2025 01:13:46.637037992 CET1.1.1.1192.168.2.60xd611No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                    Jan 14, 2025 01:13:46.637037992 CET1.1.1.1192.168.2.60xd611No error (0)scontent.xx.fbcdn.net157.240.252.13A (IP address)IN (0x0001)false
                                                    Jan 14, 2025 01:13:46.637054920 CET1.1.1.1192.168.2.60xa6d4No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                    Jan 14, 2025 01:13:46.637054920 CET1.1.1.1192.168.2.60xa6d4No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                    Jan 14, 2025 01:13:46.637054920 CET1.1.1.1192.168.2.60xa6d4No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                    Jan 14, 2025 01:13:47.981241941 CET1.1.1.1192.168.2.60xa6ebNo error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                    Jan 14, 2025 01:13:47.981241941 CET1.1.1.1192.168.2.60xa6ebNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                    Jan 14, 2025 01:13:47.981241941 CET1.1.1.1192.168.2.60xa6ebNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                    Jan 14, 2025 01:13:47.981265068 CET1.1.1.1192.168.2.60x7fa6No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                    Jan 14, 2025 01:13:47.981265068 CET1.1.1.1192.168.2.60x7fa6No error (0)scontent.xx.fbcdn.net157.240.0.6A (IP address)IN (0x0001)false
                                                    Jan 14, 2025 01:13:49.157812119 CET1.1.1.1192.168.2.60x914fNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                    Jan 14, 2025 01:13:49.157812119 CET1.1.1.1192.168.2.60x914fNo error (0)star-mini.c10r.facebook.com65IN (0x0001)false
                                                    Jan 14, 2025 01:13:49.157812119 CET1.1.1.1192.168.2.60x914fNo error (0)star-mini.c10r.facebook.com65IN (0x0001)false
                                                    Jan 14, 2025 01:13:49.157831907 CET1.1.1.1192.168.2.60xcd7No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                    Jan 14, 2025 01:13:49.157831907 CET1.1.1.1192.168.2.60xcd7No error (0)star-mini.c10r.facebook.com157.240.252.35A (IP address)IN (0x0001)false
                                                    Jan 14, 2025 01:13:50.205077887 CET1.1.1.1192.168.2.60x8187No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                    Jan 14, 2025 01:13:50.205077887 CET1.1.1.1192.168.2.60x8187No error (0)star-mini.c10r.facebook.com157.240.252.35A (IP address)IN (0x0001)false
                                                    Jan 14, 2025 01:13:50.205352068 CET1.1.1.1192.168.2.60x1109No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                    Jan 14, 2025 01:13:50.205352068 CET1.1.1.1192.168.2.60x1109No error (0)star-mini.c10r.facebook.com65IN (0x0001)false
                                                    Jan 14, 2025 01:13:50.205352068 CET1.1.1.1192.168.2.60x1109No error (0)star-mini.c10r.facebook.com65IN (0x0001)false
                                                    • www.startfortjeneste.com
                                                      • connect.facebook.net
                                                      • www.facebook.com
                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    0192.168.2.64972131.31.198.96806656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    Jan 14, 2025 01:13:45.876866102 CET439OUTGET / HTTP/1.1
                                                    Host: www.startfortjeneste.com
                                                    Connection: keep-alive
                                                    Upgrade-Insecure-Requests: 1
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                    Accept-Encoding: gzip, deflate
                                                    Accept-Language: en-US,en;q=0.9
                                                    Jan 14, 2025 01:13:46.597228050 CET1236INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Tue, 14 Jan 2025 00:13:46 GMT
                                                    Content-Type: text/html
                                                    Transfer-Encoding: chunked
                                                    Connection: keep-alive
                                                    Vary: Accept-Encoding
                                                    Content-Encoding: gzip
                                                    Data Raw: 36 30 61 39 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ed bd 6d 93 e3 b8 91 20 fc f9 fa 57 d0 35 d1 db 5d 1e 49 4d ea 5d aa a9 b6 3d 3e fb 76 23 6c df c6 8e 77 63 9f 98 eb 73 50 22 25 d1 4d bd 2c 29 55 b1 5c 51 fb db 1f bc 92 48 20 01 92 2a d6 8c f7 ee 66 ec 29 0a 4c 24 12 99 89 44 26 08 24 be fb c5 7f ff 9f bf fd f3 ff f7 cf bf f3 76 e7 7d fa f9 dd 77 ec cf 77 bb 38 8c 3e bf 7b f7 dd 2f fa 7d ef 8f f1 39 f4 fe 39 29 e2 d4 fb ed 31 8a bd 7e 9f 80 e5 eb 2c 39 9d 3f bf fb c5 e6 72 58 9f 93 e3 e1 e3 a6 b7 ea c5 bd 87 de a1 77 ee e5 b7 ef 9e 93 cd c7 cd 60 b3 fa 8f db 2c 3e 5f b2 c3 dd e1 9e fd bc 2f 2b dc 3e 1f 06 eb 30 4d 09 fe dd 31 fa d5 3b f5 d7 20 3c 9d d2 a7 8f 87 5e 98 6d 2f fb f8 70 ce 6f 97 87 c1 7f 5c e2 4b 3c 38 5d f2 dd c7 aa fc e5 ee 1d 69 ea 17 9b c1 5f 68 63 fc cf 3d 69 8e c1 b1 87 f4 18 46 71 74 ff 0b 9f 3c 3f c4 59 4e 1a bf ff 30 1c f8 1f ee de 09 9c f7 3f 7e b9 3b df af 06 eb 2c 0e cf f1 ef d2 98 a2 fe 18 df de 9d 07 61 fe 74 58 d3 ba ef ce 83 3c 5b df 3f dc e5 04 70 1b 9f 05 54 fe fd d3 9f [TRUNCATED]
                                                    Data Ascii: 60a9m W5]IM]=>v#lwcsP"%M,)U\QH *f)L$D&$v}ww8>{/}99)1~,9?rXw`,>_/+>0M1; <^m/po\K<8]i_hc=iFqt<?YN0?~;,atX<[?pT}L0#oD5Hy7,H19Dz>Si}<yx:8O/*~{GzCrHHudLG`>`T?g+p[?7}Bp%|xIt7Qiy8w!7q*5!~Tl>ywJ:#nO()?.a~:7us'Z[,7#\99?iwohF9!Y}Q%a1Qe+G<q1Mp'iO7QT@$xdO@F1*wMgQztOF/avbonh-9kC;HN.c$/$Ru:gHkJM83{KcK1}ar,1(;&Q]sW<suiD*S:T)>6!C{4T&YerQH&"jf="^b)[;FJ3j [TRUNCATED]
                                                    Jan 14, 2025 01:13:46.597261906 CET1236INData Raw: 9f 9c 2f 87 38 ef 93 1f 0a 32 f2 ab 4f e6 f5 92 cd 3d 8f 96 48 87 6c e9 35 62 24 9b e9 f8 40 f0 e8 0c 2d 26 e6 bf 86 0f 21 2f 15 30 f4 9f 87 30 f3 48 d7 bc 7b af 41 47 fe c1 30 e9 77 25 22 32 a5 ff 39 d9 c7 c7 cb f9 63 e5 85 7a cf e5 7b fa 0f f7
                                                    Data Ascii: /82O=Hl5b$@-&!/00H{AG0w%"29cz{{(iBFbNu*?_zDN0QNK\m=2yC??Xqa=@ qF#B<?Y!9.+=O%AVqi?o~G
                                                    Jan 14, 2025 01:13:46.597292900 CET1236INData Raw: a0 bf c2 67 31 58 c4 a4 aa eb 04 93 a2 31 b4 80 75 5b ee e8 b8 a8 f0 4c a6 ab 91 5d b7 08 fc e1 78 fe f8 e3 2e 8b 37 5f 6e f9 b3 1c a3 5f 6e 05 16 21 5f 94 1a 37 02 3e c0 7b 6e 18 95 e0 d7 36 55 d9 92 97 f5 91 98 f7 af ab a8 77 22 46 3d 0f f7 27
                                                    Data Ascii: g1X1u[L]x.7_n_n!_7>{n6Uw"F='0t;Z,/{mMgMI4rLRz>Hw*>ztBfK"gE.fl"9x53@W|90i?pbcq(tbMS!,"{ON
                                                    Jan 14, 2025 01:13:46.597305059 CET672INData Raw: fd 06 9c 1b 64 c7 c7 52 6d fa fb 9c b4 14 17 d4 31 97 65 f4 f7 9d 7c c1 03 2a fa 9f 3b ed 27 68 aa af b6 ce da 62 25 2f 83 c3 b1 bf bd d0 cf 4b 39 b4 c5 be b6 66 a5 00 7e 26 5c 48 7b 6a c1 8f 6b 62 d3 f3 5f de 93 f2 fe 97 67 c8 08 1f 72 c1 7f e1
                                                    Data Ascii: dRm1e|*;'hb%/K9f~&\H{jkb_gr)h =3&?sgP.t+_=*zOiR>MY4/SE>%=aX=q4)|O'WJ|F|OiV>ETS4(
                                                    Jan 14, 2025 01:13:46.597316027 CET1236INData Raw: 98 84 07 90 6b ca f8 74 05 06 d4 1d 78 cb 29 53 38 1b af 9d 35 a9 3b d4 c5 c4 49 7d a9 8e e6 4e ea 8c b5 9f 3e a9 e3 d6 d1 0c 4a 3d bf 8e 26 51 ea 3a b6 9f 47 a9 9b d9 d1 54 4a fd d4 8e 66 53 ea e8 b6 9f 50 99 17 de d1 9c ca dc f8 8e a6 55 16 07
                                                    Data Ascii: ktx)S85;I}N>J=&Q:GTJfSPU\9M'Wp~%S,YEDFm6bq@M@m.ht6BOPs0T)4DIT&i&yI6U3L56mf(kfn&I%X3sYp:]bx9\,`vK,]t}9.
                                                    Jan 14, 2025 01:13:46.597326040 CET1236INData Raw: b2 04 c3 b5 d9 c4 f1 2a d4 70 61 3c 2c 5f e9 78 15 4e 56 25 28 33 37 9b 68 33 c3 b5 51 26 d5 b2 f1 93 90 39 0f 83 fa aa 36 96 6a 40 16 4e 28 4d f0 9c 5e 3d f0 4b 41 2e 0b 50 44 93 b5 32 c0 39 24 c6 51 f9 26 d2 0b 76 46 01 ca ce 38 5a 4c 2d 83 5b
                                                    Data Ascii: *pa<,_xNV%(37h3Q&96j@N(M^=KA.PD29$Q&vF8ZL-[d$r3XYmM3!kS(oKDEq\m5x76=M S&D3%VGNn1Y,8X;XV6WA@eR0wFa3iN,O
                                                    Jan 14, 2025 01:13:46.597336054 CET1236INData Raw: 18 93 51 e9 8f 07 e3 29 f9 3b f6 82 41 d0 1f cc 53 f2 c7 a3 3f 47 e4 f5 68 30 5f 0f a6 fd c1 74 44 8a c8 df e1 8c fc 1d 0e 66 69 7f 4c 70 4c 29 8a d1 60 42 6a 31 54 e4 df bf 7d f8 c4 e9 a0 44 92 a7 1b d0 f7 2c 3e c5 e1 99 e8 87 78 52 df 95 1a c6
                                                    Data Ascii: Q);AS?Gh0_tDfiLpL)`Bj1T}D,>xRoX)}1`n2`yREz%! EQL#H)Om4`bx6D>:s<=]vb5lV&_rDxVZZ'ekk0&5+x|om{8"*X*VZ
                                                    Jan 14, 2025 01:13:46.597430944 CET1236INData Raw: 44 78 40 cd ec 76 9b c6 b5 5c 27 0c 36 e8 9f ac 57 57 d0 bf 44 44 d3 a4 17 b2 5e 6d 5f ae 14 74 99 4c c7 cd 0b 71 3a 0c f2 a2 bc 4a 5b c5 d3 44 9f 27 e1 74 38 9d 6b d8 88 2f bc 9a 0e 35 6c aa 46 57 4d d4 77 35 18 11 db c0 fa 8b f5 55 53 eb 0a 71
                                                    Data Ascii: Dx@v\'6WWDD^m_tLq:J[D't8k/5lFWMw5USq3nJ7> L&kzD%u[{tyj#7COKH 1[l~o13zk@L3V7NG~{df/f,c&:LFx1LUHU`W
                                                    Jan 14, 2025 01:13:46.597440958 CET1236INData Raw: 55 c0 d5 c4 49 2c a5 11 3b 0b f4 23 bd 70 ea 7e 75 39 9f 8f 87 2f 15 74 4f 79 99 c5 79 7c b6 bc cb 2f ab 7d a2 be 54 4f da 0d 36 61 14 ab e7 2f c4 21 07 7e 9e 83 f6 36 cc 9a df f9 a2 e1 92 77 bd 90 62 3e b0 e8 00 ba 2d cf 51 f8 ec 2e 89 34 3c e5
                                                    Data Ascii: UI,;#p~u9/tOyy|/}TO6a/!~6wb>-Q.4<u*!hk;$zx87Jf'z?eCx9vq>kzY.-!(Hy(Gnn$D)RExY]cQ^!~*fo_I;VLdIHm
                                                    Jan 14, 2025 01:13:46.597450972 CET1236INData Raw: ab 6a 5b 65 3f d2 f8 eb 25 d2 0f 4f a7 f8 10 01 1e f4 4f f4 ce 86 43 54 2b 20 0c 93 c7 7d 10 04 9d 67 59 59 90 43 69 68 45 87 8c 68 80 d4 39 a0 55 44 df 9a c4 81 b7 ea 0b 6a cb 70 50 1d ca 81 d5 04 75 37 a1 f6 0a 41 0b 5f 37 44 d5 80 5c 07 ac 5e
                                                    Data Ascii: j[e?%OOCT+ }gYYCihEh9UDjpPu7A_7D\^6^|$XQ=2bYoX6qT8.0@ ^W}4Gr\lDJj|k*gSmjihvwTtE8}Zem$1[bz-
                                                    Jan 14, 2025 01:13:46.602289915 CET1236INData Raw: b9 75 ca e0 22 ce 3f cb 9a a7 ba bb 5c 4c 89 35 d9 c6 95 c3 d9 5c 15 83 9f 2e d2 b4 aa a2 ae 75 2d e3 28 17 e3 ac f1 93 a3 92 3c 34 68 fb 14 51 83 23 bb 1c 0e 74 52 a2 21 14 c8 cc 22 45 a7 9e 8c 53 47 ea fa 92 e5 a4 48 2c 6b 60 29 f2 62 7a 6d 0a
                                                    Data Ascii: u"?\L5\.u-(<4hQ#tR!"ESGH,k`)bzm$j:p,wEM*V}UG-yccN++O~UF]cZY|%[+wdqV,Mh|oB>Mk2tci\tfF


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    1192.168.2.64972231.31.198.96806656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    Jan 14, 2025 01:14:30.878284931 CET6OUTData Raw: 00
                                                    Data Ascii:


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    0192.168.2.64970840.115.3.253443
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 00:13:36 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 75 34 4b 71 55 33 34 43 51 55 71 71 5a 51 32 38 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 37 38 62 64 39 34 64 36 30 35 30 39 62 64 38 0d 0a 0d 0a
                                                    Data Ascii: CNT 1 CON 305MS-CV: u4KqU34CQUqqZQ28.1Context: a78bd94d60509bd8
                                                    2025-01-14 00:13:36 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                    Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                    2025-01-14 00:13:36 UTC1076OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 35 33 0d 0a 4d 53 2d 43 56 3a 20 75 34 4b 71 55 33 34 43 51 55 71 71 5a 51 32 38 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 37 38 62 64 39 34 64 36 30 35 30 39 62 64 38 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 77 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 58 7a 55 45 6b 33 4e 66 59 68 39 44 37 4a 45 5a 56 62 6c 51 70 7a 62 55 68 49 35 31 6e 4c 71 31 6c 79 78 73 49 65 70 6c 50 58 6f 72 4f 79 52 49 56 48 6e 75 53 2b 51 69 6e 32 63 6a 51 38 47 78 6c 52 66 65 2f 66 72 53 38 6e 4e 35 33 45 6b 50 56 49 67 5a 54 76 4c 63 7a 43 74 4b 2f 74 4b 78 6b 4e 6c 45 66 39 33 48 61 4b 43 39 4b
                                                    Data Ascii: ATH 2 CON\DEVICE 1053MS-CV: u4KqU34CQUqqZQ28.2Context: a78bd94d60509bd8<device><compact-ticket>t=EwCwAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAXzUEk3NfYh9D7JEZVblQpzbUhI51nLq1lyxsIeplPXorOyRIVHnuS+Qin2cjQ8GxlRfe/frS8nN53EkPVIgZTvLczCtK/tKxkNlEf93HaKC9K
                                                    2025-01-14 00:13:36 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 75 34 4b 71 55 33 34 43 51 55 71 71 5a 51 32 38 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 37 38 62 64 39 34 64 36 30 35 30 39 62 64 38 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                    Data Ascii: BND 3 CON\WNS 0 197MS-CV: u4KqU34CQUqqZQ28.3Context: a78bd94d60509bd8<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                    2025-01-14 00:13:36 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                    Data Ascii: 202 1 CON 58
                                                    2025-01-14 00:13:36 UTC58INData Raw: 4d 53 2d 43 56 3a 20 79 36 4d 46 5a 4f 69 68 47 30 6d 39 41 72 66 53 4d 78 43 46 74 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                    Data Ascii: MS-CV: y6MFZOihG0m9ArfSMxCFtA.0Payload parsing failed.


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    1192.168.2.64971540.115.3.253443
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 00:13:43 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 75 36 62 69 6c 73 74 6a 62 30 4f 59 66 4e 4f 68 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 38 37 39 37 35 66 30 33 34 36 31 35 39 30 36 0d 0a 0d 0a
                                                    Data Ascii: CNT 1 CON 305MS-CV: u6bilstjb0OYfNOh.1Context: 887975f034615906
                                                    2025-01-14 00:13:43 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                    Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                    2025-01-14 00:13:43 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 75 36 62 69 6c 73 74 6a 62 30 4f 59 66 4e 4f 68 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 38 37 39 37 35 66 30 33 34 36 31 35 39 30 36 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 58 70 38 46 6f 63 72 76 38 71 76 46 6e 6d 57 56 48 32 79 45 43 54 50 4c 49 59 47 54 6b 78 76 32 79 31 70 44 78 4c 6d 52 4b 45 70 33 42 44 43 71 79 66 6a 49 58 44 32 59 48 62 71 48 4c 65 69 7a 64 62 39 68 6b 31 76 31 71 37 6f 32 6a 74 4b 70 74 58 69 59 63 65 37 59 78 6b 79 30 4d 72 4c 7a 31 61 59 49 41 77 37 34 41 70 59 74 32
                                                    Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: u6bilstjb0OYfNOh.2Context: 887975f034615906<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAXp8Focrv8qvFnmWVH2yECTPLIYGTkxv2y1pDxLmRKEp3BDCqyfjIXD2YHbqHLeizdb9hk1v1q7o2jtKptXiYce7Yxky0MrLz1aYIAw74ApYt2
                                                    2025-01-14 00:13:43 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 75 36 62 69 6c 73 74 6a 62 30 4f 59 66 4e 4f 68 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 38 37 39 37 35 66 30 33 34 36 31 35 39 30 36 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                    Data Ascii: BND 3 CON\WNS 0 197MS-CV: u6bilstjb0OYfNOh.3Context: 887975f034615906<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                    2025-01-14 00:13:43 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                    Data Ascii: 202 1 CON 58
                                                    2025-01-14 00:13:43 UTC58INData Raw: 4d 53 2d 43 56 3a 20 49 6e 4f 65 45 59 75 73 47 30 4f 54 62 4a 6e 69 6e 56 71 64 56 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                    Data Ascii: MS-CV: InOeEYusG0OTbJninVqdVw.0Payload parsing failed.


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    2192.168.2.649729157.240.252.134436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 00:13:47 UTC544OUTGET /en_US/fbevents.js HTTP/1.1
                                                    Host: connect.facebook.net
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: script
                                                    Referer: http://www.startfortjeneste.com/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-14 00:13:47 UTC1452INHTTP/1.1 200 OK
                                                    Vary: Accept-Encoding
                                                    Content-Type: application/x-javascript; charset=utf-8
                                                    timing-allow-origin: *
                                                    reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                    report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                    content-security-policy: default-src 'self' data: blob: *;script-src 'nonce-891UtBAK' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                    document-policy: force-load-at-top
                                                    2025-01-14 00:13:47 UTC1670INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                    Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                    2025-01-14 00:13:47 UTC1INData Raw: 2f
                                                    Data Ascii: /
                                                    2025-01-14 00:13:47 UTC14680INData Raw: 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74
                                                    Data Ascii: *** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wit
                                                    2025-01-14 00:13:47 UTC16384INData Raw: 7c 64 3d 3d 3d 22 47 54 4d 22 7c 7c 64 3d 3d 3d 22 4a 53 4f 4e 5f 4c 44 22 7c 7c 64 3d 3d 3d 22 4d 45 54 41 5f 54 41 47 22 7c 7c 64 3d 3d 3d 22 4f 50 45 4e 5f 47 52 41 50 48 22 7c 7c 64 3d 3d 3d 22 52 44 46 41 22 7c 7c 64 3d 3d 3d 22 53 43 48 45 4d 41 5f 44 4f 54 5f 4f 52 47 22 7c 7c 64 3d 3d 3d 22 55 52 49 22 3f 64 3a 6e 75 6c 6c 3b 72 65 74 75 72 6e 20 62 21 3d 6e 75 6c 6c 26 26 63 21 3d 6e 75 6c 6c 26 26 61 21 3d 6e 75 6c 6c 26 26 64 21 3d 6e 75 6c 6c 3f 7b 64 6f 6d 61 69 6e 5f 75 72 69 3a 62 2c 65 76 65 6e 74 5f 74 79 70 65 3a 63 2c 65 78 74 72 61 63 74 6f 72 5f 74 79 70 65 3a 64 2c 69 64 3a 61 7d 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 67 28 61 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e
                                                    Data Ascii: |d==="GTM"||d==="JSON_LD"||d==="META_TAG"||d==="OPEN_GRAPH"||d==="RDFA"||d==="SCHEMA_DOT_ORG"||d==="URI"?d:null;return b!=null&&c!=null&&a!=null&&d!=null?{domain_uri:b,event_type:c,extractor_type:d,id:a}:null}function g(a){if(a==null||(typeof a==="undefin
                                                    2025-01-14 00:13:47 UTC16384INData Raw: 75 72 6e 20 6a 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 45 78 70 65 72 69 6d 65 6e 74 73 54 79 70 65 64 65 66 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 29 7b 76 61 72 20 6b 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6b 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 62 3d 61 2e 54 79 70 65 64 3b 61 2e 63 6f 65 72 63 65 3b 61 2e 65 6e 66 6f
                                                    Data Ascii: urn j.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEventsExperimentsTypedef",function(){return function(g,h,i,j){var k={exports:{}};k.exports;(function(){"use strict";var a=f.getFbeventsModules("SignalsFBEventsTyped"),b=a.Typed;a.coerce;a.enfo
                                                    2025-01-14 00:13:47 UTC16384INData Raw: 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 42 61 73 65 45 76 65 6e 74 22 29 2c 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 50 69 78 65 6c 54 79 70 65 64 65 66 22 29 2c 63 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 64 3d 63 2e 54 79 70 65 64 2c 65 3d 63 2e 63 6f 65 72 63 65 3b 66 75 6e 63 74 69 6f 6e 20 67 28 61 2c 63 2c 66 2c 67 2c 68 29 7b 61 3d 65 28 61 2c 62 29 3b 63 3d 65 28 63 2c 64 2e 73 74 72 69 6e 67 28 29 29 3b 76 61 72 20 6a 3d 7b 7d 3b 66 21 3d 6e 75 6c 6c 26 26 28 74 79 70 65 6f 66 20 66 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69
                                                    Data Ascii: odules("SignalsFBEventsBaseEvent"),b=f.getFbeventsModules("SignalsFBEventsPixelTypedef"),c=f.getFbeventsModules("SignalsFBEventsTyped"),d=c.Typed,e=c.coerce;function g(a,c,f,g,h){a=e(a,b);c=e(c,d.string());var j={};f!=null&&(typeof f==="undefined"?"undefi
                                                    2025-01-14 00:13:47 UTC1703INData Raw: 62 2e 67 65 74 50 72 6f 74 6f 63 6f 6c 2e 63 61 6c 6c 26 26 62 2e 67 65 74 50 72 6f 74 6f 63 6f 6c 28 29 3d 3d 3d 64 3f 62 3a 6e 75 6c 6c 3b 62 21 3d 3d 6e 75 6c 6c 26 26 28 6a 5b 61 5b 30 5d 5d 3d 6a 5b 61 5b 30 5d 5d 7c 7c 7b 7d 2c 6a 5b 61 5b 30 5d 5d 5b 61 5b 31 5d 5d 3d 62 29 3b 72 65 74 75 72 6e 20 62 21 3d 3d 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 61 29 7b 76 61 72 20 62 3d 5b 5d 3b 61 3d 6a 5b 61 2e 69 64 5d 7c 7c 7b 7d 3b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 61 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 63 29 26 26 62 2e 70 75 73 68 28 61 5b 63 5d 29 3b 72 65 74 75 72 6e 20 62 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 61 29 7b 72 65 74 75 72 6e 20 6e 28 61 29 2e 6c
                                                    Data Ascii: b.getProtocol.call&&b.getProtocol()===d?b:null;b!==null&&(j[a[0]]=j[a[0]]||{},j[a[0]][a[1]]=b);return b!==null}function n(a){var b=[];a=j[a.id]||{};for(var c in a)Object.prototype.hasOwnProperty.call(a,c)&&b.push(a[c]);return b}function o(a){return n(a).l
                                                    2025-01-14 00:13:47 UTC14681INData Raw: 6c 26 26 28 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 3d 61 29 7d 7d 2c 7b 6b 65 79 3a 22 61 64 64 45 6e 63 6f 64 69 6e 67 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 63 3d 74 68 69 73 3b 69 66 28 67 2e 66 62 71 3d 3d 6e 75 6c 6c 7c 7c 67 2e 66 62 71 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 69 66 28 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 76 61 72 20 66 3d 62 28 67 2e 66 62 71 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 2c 64 2e 6f 62 6a 65 63 74 28 29 29 3b 69 66 28 66 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 66 3d 6b 28 69 28 6a 28
                                                    Data Ascii: l&&(this.moduleEncodings=a)}},{key:"addEncodings",value:function(a){var c=this;if(g.fbq==null||g.fbq.__fbeventsResolvedModules==null)return;if(this.moduleEncodings==null)return;var f=b(g.fbq.__fbeventsResolvedModules,d.object());if(f==null)return;f=k(i(j(
                                                    2025-01-14 00:13:47 UTC16384INData Raw: 6c 73 46 42 45 76 65 6e 74 73 4c 6f 67 67 69 6e 67 22 29 2c 63 3d 62 2e 6c 6f 67 45 72 72 6f 72 3b 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 55 74 69 6c 73 22 29 3b 76 61 72 20 64 3d 62 2e 6d 61 70 2c 65 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 50 61 72 61 6d 4c 69 73 74 22 29 2c 68 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 42 65 61 63 6f 6e 22 29 2c 69 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 47 45 54 22 29 3b 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65
                                                    Data Ascii: lsFBEventsLogging"),c=b.logError;b=f.getFbeventsModules("SignalsFBEventsUtils");var d=b.map,e=f.getFbeventsModules("SignalsParamList"),h=f.getFbeventsModules("signalsFBEventsSendBeacon"),i=f.getFbeventsModules("signalsFBEventsSendGET");f.getFbeventsModule
                                                    2025-01-14 00:13:47 UTC16384INData Raw: 6e 63 74 69 6f 6e 20 70 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 74 79 70 65 6f 66 20 61 21 3d 3d 22 73 74 72 69 6e 67 22 29 74 68 72 6f 77 20 6e 65 77 20 67 28 29 3b 72 65 74 75 72 6e 20 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 71 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 74 79 70 65 6f 66 20 61 21 3d 3d 22 73 74 72 69 6e 67 22 26 26 74 79 70 65 6f 66 20 61 21 3d 3d 22 6e 75 6d 62 65 72 22 29 74 68 72 6f 77 20 6e 65 77 20 67 28 29 3b 72 65 74 75 72 6e 20 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d
                                                    Data Ascii: nction p(){return function(a){if(typeof a!=="string")throw new g();return a}}function q(){return function(a){if(typeof a!=="string"&&typeof a!=="number")throw new g();return a}}function r(){return function(a){if((typeof a==="undefined"?"undefined":i(a))!=


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    3192.168.2.649735157.240.0.64436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 00:13:48 UTC361OUTGET /en_US/fbevents.js HTTP/1.1
                                                    Host: connect.facebook.net
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-14 00:13:48 UTC1452INHTTP/1.1 200 OK
                                                    Vary: Accept-Encoding
                                                    Content-Type: application/x-javascript; charset=utf-8
                                                    timing-allow-origin: *
                                                    reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                    report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                    content-security-policy: default-src 'self' data: blob: *;script-src 'nonce-qrB4aFUk' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                    document-policy: force-load-at-top
                                                    2025-01-14 00:13:48 UTC1670INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                    Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                    2025-01-14 00:13:48 UTC1INData Raw: 2f
                                                    Data Ascii: /
                                                    2025-01-14 00:13:48 UTC14680INData Raw: 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74
                                                    Data Ascii: *** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wit
                                                    2025-01-14 00:13:49 UTC16384INData Raw: 7c 64 3d 3d 3d 22 47 54 4d 22 7c 7c 64 3d 3d 3d 22 4a 53 4f 4e 5f 4c 44 22 7c 7c 64 3d 3d 3d 22 4d 45 54 41 5f 54 41 47 22 7c 7c 64 3d 3d 3d 22 4f 50 45 4e 5f 47 52 41 50 48 22 7c 7c 64 3d 3d 3d 22 52 44 46 41 22 7c 7c 64 3d 3d 3d 22 53 43 48 45 4d 41 5f 44 4f 54 5f 4f 52 47 22 7c 7c 64 3d 3d 3d 22 55 52 49 22 3f 64 3a 6e 75 6c 6c 3b 72 65 74 75 72 6e 20 62 21 3d 6e 75 6c 6c 26 26 63 21 3d 6e 75 6c 6c 26 26 61 21 3d 6e 75 6c 6c 26 26 64 21 3d 6e 75 6c 6c 3f 7b 64 6f 6d 61 69 6e 5f 75 72 69 3a 62 2c 65 76 65 6e 74 5f 74 79 70 65 3a 63 2c 65 78 74 72 61 63 74 6f 72 5f 74 79 70 65 3a 64 2c 69 64 3a 61 7d 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 67 28 61 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e
                                                    Data Ascii: |d==="GTM"||d==="JSON_LD"||d==="META_TAG"||d==="OPEN_GRAPH"||d==="RDFA"||d==="SCHEMA_DOT_ORG"||d==="URI"?d:null;return b!=null&&c!=null&&a!=null&&d!=null?{domain_uri:b,event_type:c,extractor_type:d,id:a}:null}function g(a){if(a==null||(typeof a==="undefin
                                                    2025-01-14 00:13:49 UTC16384INData Raw: 75 72 6e 20 6a 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 45 78 70 65 72 69 6d 65 6e 74 73 54 79 70 65 64 65 66 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 29 7b 76 61 72 20 6b 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6b 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 62 3d 61 2e 54 79 70 65 64 3b 61 2e 63 6f 65 72 63 65 3b 61 2e 65 6e 66 6f
                                                    Data Ascii: urn j.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEventsExperimentsTypedef",function(){return function(g,h,i,j){var k={exports:{}};k.exports;(function(){"use strict";var a=f.getFbeventsModules("SignalsFBEventsTyped"),b=a.Typed;a.coerce;a.enfo
                                                    2025-01-14 00:13:49 UTC16384INData Raw: 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 42 61 73 65 45 76 65 6e 74 22 29 2c 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 50 69 78 65 6c 54 79 70 65 64 65 66 22 29 2c 63 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 64 3d 63 2e 54 79 70 65 64 2c 65 3d 63 2e 63 6f 65 72 63 65 3b 66 75 6e 63 74 69 6f 6e 20 67 28 61 2c 63 2c 66 2c 67 2c 68 29 7b 61 3d 65 28 61 2c 62 29 3b 63 3d 65 28 63 2c 64 2e 73 74 72 69 6e 67 28 29 29 3b 76 61 72 20 6a 3d 7b 7d 3b 66 21 3d 6e 75 6c 6c 26 26 28 74 79 70 65 6f 66 20 66 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69
                                                    Data Ascii: odules("SignalsFBEventsBaseEvent"),b=f.getFbeventsModules("SignalsFBEventsPixelTypedef"),c=f.getFbeventsModules("SignalsFBEventsTyped"),d=c.Typed,e=c.coerce;function g(a,c,f,g,h){a=e(a,b);c=e(c,d.string());var j={};f!=null&&(typeof f==="undefined"?"undefi
                                                    2025-01-14 00:13:49 UTC1703INData Raw: 62 2e 67 65 74 50 72 6f 74 6f 63 6f 6c 2e 63 61 6c 6c 26 26 62 2e 67 65 74 50 72 6f 74 6f 63 6f 6c 28 29 3d 3d 3d 64 3f 62 3a 6e 75 6c 6c 3b 62 21 3d 3d 6e 75 6c 6c 26 26 28 6a 5b 61 5b 30 5d 5d 3d 6a 5b 61 5b 30 5d 5d 7c 7c 7b 7d 2c 6a 5b 61 5b 30 5d 5d 5b 61 5b 31 5d 5d 3d 62 29 3b 72 65 74 75 72 6e 20 62 21 3d 3d 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 61 29 7b 76 61 72 20 62 3d 5b 5d 3b 61 3d 6a 5b 61 2e 69 64 5d 7c 7c 7b 7d 3b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 61 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 63 29 26 26 62 2e 70 75 73 68 28 61 5b 63 5d 29 3b 72 65 74 75 72 6e 20 62 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 61 29 7b 72 65 74 75 72 6e 20 6e 28 61 29 2e 6c
                                                    Data Ascii: b.getProtocol.call&&b.getProtocol()===d?b:null;b!==null&&(j[a[0]]=j[a[0]]||{},j[a[0]][a[1]]=b);return b!==null}function n(a){var b=[];a=j[a.id]||{};for(var c in a)Object.prototype.hasOwnProperty.call(a,c)&&b.push(a[c]);return b}function o(a){return n(a).l
                                                    2025-01-14 00:13:49 UTC14681INData Raw: 6c 26 26 28 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 3d 61 29 7d 7d 2c 7b 6b 65 79 3a 22 61 64 64 45 6e 63 6f 64 69 6e 67 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 63 3d 74 68 69 73 3b 69 66 28 67 2e 66 62 71 3d 3d 6e 75 6c 6c 7c 7c 67 2e 66 62 71 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 69 66 28 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 76 61 72 20 66 3d 62 28 67 2e 66 62 71 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 2c 64 2e 6f 62 6a 65 63 74 28 29 29 3b 69 66 28 66 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 66 3d 6b 28 69 28 6a 28
                                                    Data Ascii: l&&(this.moduleEncodings=a)}},{key:"addEncodings",value:function(a){var c=this;if(g.fbq==null||g.fbq.__fbeventsResolvedModules==null)return;if(this.moduleEncodings==null)return;var f=b(g.fbq.__fbeventsResolvedModules,d.object());if(f==null)return;f=k(i(j(
                                                    2025-01-14 00:13:49 UTC16384INData Raw: 6c 73 46 42 45 76 65 6e 74 73 4c 6f 67 67 69 6e 67 22 29 2c 63 3d 62 2e 6c 6f 67 45 72 72 6f 72 3b 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 55 74 69 6c 73 22 29 3b 76 61 72 20 64 3d 62 2e 6d 61 70 2c 65 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 50 61 72 61 6d 4c 69 73 74 22 29 2c 68 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 42 65 61 63 6f 6e 22 29 2c 69 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 47 45 54 22 29 3b 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65
                                                    Data Ascii: lsFBEventsLogging"),c=b.logError;b=f.getFbeventsModules("SignalsFBEventsUtils");var d=b.map,e=f.getFbeventsModules("SignalsParamList"),h=f.getFbeventsModules("signalsFBEventsSendBeacon"),i=f.getFbeventsModules("signalsFBEventsSendGET");f.getFbeventsModule
                                                    2025-01-14 00:13:49 UTC16384INData Raw: 6e 63 74 69 6f 6e 20 70 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 74 79 70 65 6f 66 20 61 21 3d 3d 22 73 74 72 69 6e 67 22 29 74 68 72 6f 77 20 6e 65 77 20 67 28 29 3b 72 65 74 75 72 6e 20 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 71 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 74 79 70 65 6f 66 20 61 21 3d 3d 22 73 74 72 69 6e 67 22 26 26 74 79 70 65 6f 66 20 61 21 3d 3d 22 6e 75 6d 62 65 72 22 29 74 68 72 6f 77 20 6e 65 77 20 67 28 29 3b 72 65 74 75 72 6e 20 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d
                                                    Data Ascii: nction p(){return function(a){if(typeof a!=="string")throw new g();return a}}function q(){return function(a){if(typeof a!=="string"&&typeof a!=="number")throw new g();return a}}function r(){return function(a){if((typeof a==="undefined"?"undefined":i(a))!=


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    4192.168.2.649736157.240.252.134436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 00:13:48 UTC1392OUTGET /signals/config/551633187849813?v=2.9.179&r=stable&domain=www.startfortjeneste.com&hme=b8122d5d96cd6f542162ba4f497489972d1ebe228d24c39d34f560e30ae932ce&ex_m=70%2C122%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C173%2C176%2C188%2C184%2C185%2C187%2C29%2C101%2C53%2C77%2C186%2C168%2C171%2C181%2C182%2C189%2C132%2C41%2C191%2C192%2C34%2C144%2C15%2C50%2C197%2C196%2C134%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C169%2C172%2C141%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113 HTTP/1.1
                                                    Host: connect.facebook.net
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: script
                                                    Referer: http://www.startfortjeneste.com/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-14 00:13:48 UTC1452INHTTP/1.1 200 OK
                                                    Vary: Accept-Encoding
                                                    Content-Type: application/x-javascript; charset=utf-8
                                                    timing-allow-origin: *
                                                    reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                    report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                    content-security-policy: default-src 'self' data: blob: *;script-src 'nonce-kYOgOoTb' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                    document-policy: force-load-at-top
                                                    2025-01-14 00:13:48 UTC1669INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                    Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                    2025-01-14 00:13:48 UTC16384INData Raw: 2f 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69
                                                    Data Ascii: /*** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wi
                                                    2025-01-14 00:13:48 UTC1491INData Raw: 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 74 79 70 65 6f 66 20 28 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3a 22 40 40 69 74 65 72 61 74 6f 72 22 29 3d 3d 3d 22 73 79 6d 62 6f 6c 22 3f 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 61 7d 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 61 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 61 21 3d 3d 28 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70
                                                    Data Ascii: =typeof Symbol==="function"&&typeof (typeof Symbol==="function"?Symbol.iterator:"@@iterator")==="symbol"?function(a){return typeof a}:function(a){return a&&typeof Symbol==="function"&&a.constructor===Symbol&&a!==(typeof Symbol==="function"?Symbol.prototyp
                                                    2025-01-14 00:13:49 UTC14893INData Raw: 20 62 3d 61 2e 74 61 72 67 65 74 3b 61 3d 61 2e 70 69 78 65 6c 3b 72 65 74 75 72 6e 20 69 28 7b 65 78 74 72 61 63 74 6f 72 73 42 79 50 69 78 65 6c 73 3a 67 2c 66 62 71 49 6e 73 74 61 6e 63 65 3a 65 2c 70 69 78 65 6c 3a 61 2c 74 61 72 67 65 74 3a 62 7d 29 7d 29 7d 29 7d 29 28 29 3b 72 65 74 75 72 6e 20 65 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 69 77 6c 70 61 72 61 6d 65 74 65 72 73 22 29 3b 66 2e 72 65 67 69 73 74 65 72 50 6c 75 67 69 6e 26 26 66 2e 72 65 67 69 73 74 65 72 50 6c 75 67 69 6e 28 22 66 62 65 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 69 77 6c 70 61 72 61
                                                    Data Ascii: b=a.target;a=a.pixel;return i({extractorsByPixels:g,fbqInstance:e,pixel:a,target:b})})})})();return e.exports}(a,b,c,d)});e.exports=f.getFbeventsModules("SignalsFBEvents.plugins.iwlparameters");f.registerPlugin&&f.registerPlugin("fbevents.plugins.iwlpara
                                                    2025-01-14 00:13:49 UTC1500INData Raw: 65 6e 67 74 68 3e 30 3b 66 3d 6e 2e 6c 65 6e 67 74 68 3e 30 3b 69 66 28 6b 7c 7c 66 29 7b 61 2e 70 65 72 66 6f 72 6d 61 6e 63 65 4d 61 72 6b 28 22 66 62 65 76 65 6e 74 73 3a 65 6e 64 3a 75 6e 77 61 6e 74 65 64 44 61 74 61 50 72 6f 63 65 73 73 69 6e 67 22 2c 62 2e 69 64 29 3b 67 2e 6c 6f 67 55 73 65 72 45 72 72 6f 72 28 7b 74 79 70 65 3a 22 55 4e 57 41 4e 54 45 44 5f 43 55 53 54 4f 4d 5f 44 41 54 41 22 7d 29 3b 70 3d 7b 7d 3b 6b 26 26 28 70 2e 75 70 3d 6d 2e 6a 6f 69 6e 28 22 2c 22 29 29 3b 66 26 26 28 70 2e 72 70 3d 6e 2e 6a 6f 69 6e 28 22 2c 22 29 29 3b 72 65 74 75 72 6e 20 70 7d 7d 61 2e 70 65 72 66 6f 72 6d 61 6e 63 65 4d 61 72 6b 28 22 66 62 65 76 65 6e 74 73 3a 65 6e 64 3a 75 6e 77 61 6e 74 65 64 44 61 74 61 50 72 6f 63 65 73 73 69 6e 67 22 2c 62 2e
                                                    Data Ascii: ength>0;f=n.length>0;if(k||f){a.performanceMark("fbevents:end:unwantedDataProcessing",b.id);g.logUserError({type:"UNWANTED_CUSTOM_DATA"});p={};k&&(p.up=m.join(","));f&&(p.rp=n.join(","));return p}}a.performanceMark("fbevents:end:unwantedDataProcessing",b.
                                                    2025-01-14 00:13:49 UTC14884INData Raw: 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 75 6e 77 61 6e 74 65 64 64 61 74 61 22 29 3b 66 2e 72 65 67 69 73 74 65 72 50 6c 75 67 69 6e 26 26 66 2e 72 65 67 69 73 74 65 72 50 6c 75 67 69 6e 28 22 66 62 65 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 75 6e 77 61 6e 74 65 64 64 61 74 61 22 2c 65 2e 65 78 70 6f 72 74 73 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 66 62 65 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 75 6e 77 61 6e 74 65 64 64 61 74 61 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 65 2e 65 78 70 6f 72 74 73 7d
                                                    Data Ascii: xports}(a,b,c,d)});e.exports=f.getFbeventsModules("SignalsFBEvents.plugins.unwanteddata");f.registerPlugin&&f.registerPlugin("fbevents.plugins.unwanteddata",e.exports);f.ensureModuleRegistered("fbevents.plugins.unwanteddata",function(){return e.exports}
                                                    2025-01-14 00:13:49 UTC1500INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 48 28 62 2c 63 2c 64 2c 66 29 7b 76 61 72 20 67 3d 49 5b 62 2e 69 64 5d 3b 64 2e 63 73 5f 65 73 74 3d 21 30 3b 69 66 28 67 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 6e 28 67 2c 66 75 6e 63 74 69 6f 6e 28 67 29 7b 74 72 79 7b 69 66 28 74 2e 69 73 4d 61 74 63 68 45 53 54 52 75 6c 65 28 67 2e 63 6f 6e 64 69 74 69 6f 6e 2c 63 29 29 7b 69 66 28 67 2e 74 72 61 6e 73 66 6f 72 6d 61 74 69 6f 6e 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 6e 28 67 2e 74 72 61 6e 73 66 6f 72 6d 61 74 69 6f 6e 73 2c 66 75 6e 63 74 69 6f 6e 28 63 29 7b 69 66 28 63 21 3d 3d 70 2e 44 45 52 49 56 45 5f 45 56 45 4e 54 29 72 65 74 75 72 6e 3b 63 3d 61 28 7b 7d 2c 64 29 3b 76 61 72 20 68 3d 7b 65 76 65 6e 74 49 44 3a 66 7d 3b 67 2e 72 75 6c 65 5f 69 64
                                                    Data Ascii: e}function H(b,c,d,f){var g=I[b.id];d.cs_est=!0;if(g==null)return;n(g,function(g){try{if(t.isMatchESTRule(g.condition,c)){if(g.transformations==null)return;n(g.transformations,function(c){if(c!==p.DERIVE_EVENT)return;c=a({},d);var h={eventID:f};g.rule_id
                                                    2025-01-14 00:13:49 UTC14884INData Raw: 6e 64 3a 65 73 74 50 61 67 65 56 69 65 77 50 72 6f 63 65 73 73 69 6e 67 22 29 3b 72 65 74 75 72 6e 7b 63 73 5f 65 73 74 3a 21 30 2c 65 73 74 5f 73 6f 75 72 63 65 3a 69 7d 7d 72 65 74 75 72 6e 7b 7d 7d 29 7d 29 7d 29 28 29 3b 72 65 74 75 72 6e 20 65 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 65 73 74 72 75 6c 65 65 6e 67 69 6e 65 22 29 3b 66 2e 72 65 67 69 73 74 65 72 50 6c 75 67 69 6e 26 26 66 2e 72 65 67 69 73 74 65 72 50 6c 75 67 69 6e 28 22 66 62 65 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 65 73 74 72 75 6c 65 65 6e 67 69 6e 65 22 2c 65 2e 65 78 70 6f 72 74 73 29 3b
                                                    Data Ascii: nd:estPageViewProcessing");return{cs_est:!0,est_source:i}}return{}})})})();return e.exports}(a,b,c,d)});e.exports=f.getFbeventsModules("SignalsFBEvents.plugins.estruleuser");f.registerPlugin&&f.registerPlugin("fbevents.plugins.estruleuser",e.exports);
                                                    2025-01-14 00:13:49 UTC1500INData Raw: 4d 6f 64 75 6c 65 73 5b 61 5d 28 29 29 3b 72 65 74 75 72 6e 20 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 66 62 49 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 21 21 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 61 29 7b 66 2e 66 62 49 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 28 62 29 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 62 5d 3d 61 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 2e 70 6c 75 67 69
                                                    Data Ascii: Modules[a]());return f.__fbeventsResolvedModules[a]},f.fbIsModuleLoaded=function(a){return!!f.__fbeventsModules[a]},f.ensureModuleRegistered=function(b,a){f.fbIsModuleLoaded(b)||(f.__fbeventsModules[b]=a)});f.ensureModuleRegistered("SignalsFBEvents.plugi
                                                    2025-01-14 00:13:49 UTC3502INData Raw: 3b 69 66 28 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 62 3d 61 2e 70 6f 73 74 4d 65 73 73 61 67 65 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 69 66 28 21 66 29 7b 62 28 7b 61 63 74 69 6f 6e 3a 22 46 42 5f 4c 4f 47 22 2c 6c 6f 67 54 79 70 65 3a 22 46 61 63 65 62 6f 6f 6b 20 50 69 78 65 6c 20 45 72 72 6f 72 22 2c 6c 6f 67 4d 65 73 73 61 67 65 3a 22 50 69 78 65 6c 20 63 6f 64 65 20 69 73 20 6e 6f 74 20 69 6e 73 74 61 6c 6c 65 64 20 63 6f 72 72 65 63 74 6c 79 20 6f 6e 20 74 68 69 73 20 70 61 67 65 22 7d 2c 22 2a 22 29 3b 22 65 72 72 6f 72 22 69 6e 20 63 6f 6e 73 6f 6c 65 26 26 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 46 61 63 65 62 6f 6f 6b 20 50 69 78 65 6c 20 45 72 72 6f 72 3a 20 50 69 78 65 6c 20 63 6f 64 65 20 69 73 20 6e 6f 74 20 69 6e 73 74
                                                    Data Ascii: ;if(!function(){var b=a.postMessage||function(){};if(!f){b({action:"FB_LOG",logType:"Facebook Pixel Error",logMessage:"Pixel code is not installed correctly on this page"},"*");"error"in console&&console.error("Facebook Pixel Error: Pixel code is not inst


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    5192.168.2.649747157.240.0.64436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 00:13:49 UTC1209OUTGET /signals/config/551633187849813?v=2.9.179&r=stable&domain=www.startfortjeneste.com&hme=b8122d5d96cd6f542162ba4f497489972d1ebe228d24c39d34f560e30ae932ce&ex_m=70%2C122%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C173%2C176%2C188%2C184%2C185%2C187%2C29%2C101%2C53%2C77%2C186%2C168%2C171%2C181%2C182%2C189%2C132%2C41%2C191%2C192%2C34%2C144%2C15%2C50%2C197%2C196%2C134%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C169%2C172%2C141%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113 HTTP/1.1
                                                    Host: connect.facebook.net
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-14 00:13:50 UTC1452INHTTP/1.1 200 OK
                                                    Vary: Accept-Encoding
                                                    Content-Type: application/x-javascript; charset=utf-8
                                                    timing-allow-origin: *
                                                    reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                    report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                    content-security-policy: default-src 'self' data: blob: *;script-src 'nonce-oQe4uLC4' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                    document-policy: force-load-at-top
                                                    2025-01-14 00:13:50 UTC1669INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                    Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                    2025-01-14 00:13:50 UTC1491INData Raw: 2f 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69
                                                    Data Ascii: /*** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wi
                                                    2025-01-14 00:13:50 UTC14893INData Raw: 75 72 6e 21 31 7d 72 65 74 75 72 6e 21 30 7d 28 29 29 72 65 74 75 72 6e 3b 76 61 72 20 67 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 74 79 70 65 6f 66 20 28 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3a 22 40 40 69 74 65 72 61 74 6f 72 22 29 3d 3d 3d 22 73 79 6d 62 6f 6c 22 3f 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 61 7d 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 61 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 61 21 3d 3d 28 74 79 70 65 6f 66 20 53 79 6d 62 6f
                                                    Data Ascii: urn!1}return!0}())return;var g=typeof Symbol==="function"&&typeof (typeof Symbol==="function"?Symbol.iterator:"@@iterator")==="symbol"?function(a){return typeof a}:function(a){return a&&typeof Symbol==="function"&&a.constructor===Symbol&&a!==(typeof Symbo
                                                    2025-01-14 00:13:50 UTC1491INData Raw: 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 74 79 70 65 6f 66 20 28 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3a 22 40 40 69 74 65 72 61 74 6f 72 22 29 3d 3d 3d 22 73 79 6d 62 6f 6c 22 3f 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 61 7d 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 61 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 61 21 3d 3d 28 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70
                                                    Data Ascii: =typeof Symbol==="function"&&typeof (typeof Symbol==="function"?Symbol.iterator:"@@iterator")==="symbol"?function(a){return typeof a}:function(a){return a&&typeof Symbol==="function"&&a.constructor===Symbol&&a!==(typeof Symbol==="function"?Symbol.prototyp
                                                    2025-01-14 00:13:50 UTC1491INData Raw: 20 62 3d 61 2e 74 61 72 67 65 74 3b 61 3d 61 2e 70 69 78 65 6c 3b 72 65 74 75 72 6e 20 69 28 7b 65 78 74 72 61 63 74 6f 72 73 42 79 50 69 78 65 6c 73 3a 67 2c 66 62 71 49 6e 73 74 61 6e 63 65 3a 65 2c 70 69 78 65 6c 3a 61 2c 74 61 72 67 65 74 3a 62 7d 29 7d 29 7d 29 7d 29 28 29 3b 72 65 74 75 72 6e 20 65 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 69 77 6c 70 61 72 61 6d 65 74 65 72 73 22 29 3b 66 2e 72 65 67 69 73 74 65 72 50 6c 75 67 69 6e 26 26 66 2e 72 65 67 69 73 74 65 72 50 6c 75 67 69 6e 28 22 66 62 65 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 69 77 6c 70 61 72 61
                                                    Data Ascii: b=a.target;a=a.pixel;return i({extractorsByPixels:g,fbqInstance:e,pixel:a,target:b})})})})();return e.exports}(a,b,c,d)});e.exports=f.getFbeventsModules("SignalsFBEvents.plugins.iwlparameters");f.registerPlugin&&f.registerPlugin("fbevents.plugins.iwlpara
                                                    2025-01-14 00:13:50 UTC13402INData Raw: 65 6e 67 74 68 29 3b 62 3c 61 2e 6c 65 6e 67 74 68 3b 62 2b 2b 29 63 5b 62 5d 3d 61 5b 62 5d 3b 72 65 74 75 72 6e 20 63 7d 65 6c 73 65 20 72 65 74 75 72 6e 20 41 72 72 61 79 2e 66 72 6f 6d 28 61 29 7d 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 3d 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64
                                                    Data Ascii: ength);b<a.length;b++)c[b]=a[b];return c}else return Array.from(a)}f.__fbeventsModules||(f.__fbeventsModules={},f.__fbeventsResolvedModules={},f.getFbeventsModules=function(a){f.__fbeventsResolvedModules[a]||(f.__fbeventsResolvedModules[a]=f.__fbeventsMod
                                                    2025-01-14 00:13:50 UTC1491INData Raw: 65 6e 67 74 68 3e 30 3b 66 3d 6e 2e 6c 65 6e 67 74 68 3e 30 3b 69 66 28 6b 7c 7c 66 29 7b 61 2e 70 65 72 66 6f 72 6d 61 6e 63 65 4d 61 72 6b 28 22 66 62 65 76 65 6e 74 73 3a 65 6e 64 3a 75 6e 77 61 6e 74 65 64 44 61 74 61 50 72 6f 63 65 73 73 69 6e 67 22 2c 62 2e 69 64 29 3b 67 2e 6c 6f 67 55 73 65 72 45 72 72 6f 72 28 7b 74 79 70 65 3a 22 55 4e 57 41 4e 54 45 44 5f 43 55 53 54 4f 4d 5f 44 41 54 41 22 7d 29 3b 70 3d 7b 7d 3b 6b 26 26 28 70 2e 75 70 3d 6d 2e 6a 6f 69 6e 28 22 2c 22 29 29 3b 66 26 26 28 70 2e 72 70 3d 6e 2e 6a 6f 69 6e 28 22 2c 22 29 29 3b 72 65 74 75 72 6e 20 70 7d 7d 61 2e 70 65 72 66 6f 72 6d 61 6e 63 65 4d 61 72 6b 28 22 66 62 65 76 65 6e 74 73 3a 65 6e 64 3a 75 6e 77 61 6e 74 65 64 44 61 74 61 50 72 6f 63 65 73 73 69 6e 67 22 2c 62 2e
                                                    Data Ascii: ength>0;f=n.length>0;if(k||f){a.performanceMark("fbevents:end:unwantedDataProcessing",b.id);g.logUserError({type:"UNWANTED_CUSTOM_DATA"});p={};k&&(p.up=m.join(","));f&&(p.rp=n.join(","));return p}}a.performanceMark("fbevents:end:unwantedDataProcessing",b.
                                                    2025-01-14 00:13:50 UTC1491INData Raw: 65 74 75 72 6e 20 65 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 75 6e 77 61 6e 74 65 64 64 61 74 61 22 29 3b 66 2e 72 65 67 69 73 74 65 72 50 6c 75 67 69 6e 26 26 66 2e 72 65 67 69 73 74 65 72 50 6c 75 67 69 6e 28 22 66 62 65 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 75 6e 77 61 6e 74 65 64 64 61 74 61 22 2c 65 2e 65 78 70 6f 72 74 73 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 66 62 65 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 75 6e 77 61 6e 74 65 64 64 61 74 61 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 65
                                                    Data Ascii: eturn e.exports}(a,b,c,d)});e.exports=f.getFbeventsModules("SignalsFBEvents.plugins.unwanteddata");f.registerPlugin&&f.registerPlugin("fbevents.plugins.unwanteddata",e.exports);f.ensureModuleRegistered("fbevents.plugins.unwanteddata",function(){return e
                                                    2025-01-14 00:13:50 UTC13402INData Raw: 4c 69 73 74 22 29 3b 76 61 72 20 69 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 47 65 74 49 73 49 6f 73 49 6e 41 70 70 42 72 6f 77 73 65 72 22 29 2c 6a 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 47 65 74 49 73 41 6e 64 72 6f 69 64 49 41 57 22 29 2c 6b 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 43 6f 6e 66 69 67 53 74 6f 72 65 22 29 2c 6c 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 68 61 32 35 36 5f 77 69 74 68 5f 64 65 70 65 6e 64 65 6e 63 69 65 73 5f 6e 65 77 22 29 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 61 29 7b 72 65 74
                                                    Data Ascii: List");var i=f.getFbeventsModules("signalsFBEventsGetIsIosInAppBrowser"),j=f.getFbeventsModules("signalsFBEventsGetIsAndroidIAW"),k=f.getFbeventsModules("SignalsFBEventsConfigStore"),l=f.getFbeventsModules("sha256_with_dependencies_new");function m(a){ret
                                                    2025-01-14 00:13:50 UTC1491INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 48 28 62 2c 63 2c 64 2c 66 29 7b 76 61 72 20 67 3d 49 5b 62 2e 69 64 5d 3b 64 2e 63 73 5f 65 73 74 3d 21 30 3b 69 66 28 67 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 6e 28 67 2c 66 75 6e 63 74 69 6f 6e 28 67 29 7b 74 72 79 7b 69 66 28 74 2e 69 73 4d 61 74 63 68 45 53 54 52 75 6c 65 28 67 2e 63 6f 6e 64 69 74 69 6f 6e 2c 63 29 29 7b 69 66 28 67 2e 74 72 61 6e 73 66 6f 72 6d 61 74 69 6f 6e 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 6e 28 67 2e 74 72 61 6e 73 66 6f 72 6d 61 74 69 6f 6e 73 2c 66 75 6e 63 74 69 6f 6e 28 63 29 7b 69 66 28 63 21 3d 3d 70 2e 44 45 52 49 56 45 5f 45 56 45 4e 54 29 72 65 74 75 72 6e 3b 63 3d 61 28 7b 7d 2c 64 29 3b 76 61 72 20 68 3d 7b 65 76 65 6e 74 49 44 3a 66 7d 3b 67 2e 72 75 6c 65 5f 69 64
                                                    Data Ascii: e}function H(b,c,d,f){var g=I[b.id];d.cs_est=!0;if(g==null)return;n(g,function(g){try{if(t.isMatchESTRule(g.condition,c)){if(g.transformations==null)return;n(g.transformations,function(c){if(c!==p.DERIVE_EVENT)return;c=a({},d);var h={eventID:f};g.rule_id


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    6192.168.2.649748157.240.252.354436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 00:13:49 UTC857OUTGET /tr/?id=551633187849813&ev=PageView&dl=http%3A%2F%2Fwww.startfortjeneste.com%2F&rl=&if=false&ts=1736813628057&sw=1280&sh=1024&v=2.9.179&r=stable&ec=0&o=4126&fbp=fb.1.1736813628052.711832323420327191&cs_est=true&ler=empty&cdl=API_unavailable&it=1736813626897&coo=false&rqm=GET HTTP/1.1
                                                    Host: www.facebook.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: image
                                                    Referer: http://www.startfortjeneste.com/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-14 00:13:50 UTC464INHTTP/1.1 200 OK
                                                    Content-Type: text/plain
                                                    Access-Control-Allow-Origin:
                                                    Access-Control-Allow-Credentials: true
                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                    cross-origin-resource-policy: cross-origin
                                                    Server: proxygen-bolt
                                                    X-FB-Connection-Quality: GOOD; q=0.7, rtt=91, rtx=0, c=10, mss=1392, tbw=3406, tp=-1, tpl=-1, uplat=0, ullat=0
                                                    Alt-Svc: h3=":443"; ma=86400
                                                    Date: Tue, 14 Jan 2025 00:13:50 GMT
                                                    Connection: close
                                                    Content-Length: 0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    7192.168.2.649749157.240.252.354436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 00:13:49 UTC894OUTGET /privacy_sandbox/pixel/register/trigger/?id=551633187849813&ev=PageView&dl=http%3A%2F%2Fwww.startfortjeneste.com%2F&rl=&if=false&ts=1736813628057&sw=1280&sh=1024&v=2.9.179&r=stable&ec=0&o=4126&fbp=fb.1.1736813628052.711832323420327191&cs_est=true&ler=empty&cdl=API_unavailable&it=1736813626897&coo=false&rqm=FGET HTTP/1.1
                                                    Host: www.facebook.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: image
                                                    Referer: http://www.startfortjeneste.com/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-14 00:13:50 UTC747INHTTP/1.1 200 OK
                                                    reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7459557741903718006", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                    report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7459557741903718006"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                    2025-01-14 00:13:50 UTC1834INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27 77 61 73 6d 2d 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f
                                                    Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com *.facebook.com *.fbcdn.net;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net 'wasm-unsafe-eval' https://*.go
                                                    2025-01-14 00:13:50 UTC1705INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                    Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    8192.168.2.649751157.240.252.354436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 00:13:49 UTC1363OUTGET /tr/?id=551633187849813&ev=SubscribedButtonClick&dl=http%3A%2F%2Fwww.startfortjeneste.com%2F&rl=&if=false&ts=1736813628201&cd[buttonFeatures]=%7B%22classList%22%3A%22tgme_action_button_new%22%2C%22destination%22%3A%22tg%3A%2F%2Fresolve%3Fdomain%3DGoldenHorn_bot%26start%3DVXSyBxmVBb%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22TELEGRAMA%20GIT%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22a%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%7D&cd[buttonText]=TELEGRAMA%20GIT&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Telegram%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.179&r=stable&ec=1&o=4126&fbp=fb.1.1736813628052.711832323420327191&cs_est=true&ler=empty&cdl=API_unavailable&it=1736813626897&coo=false&es=automatic&tm=3&rqm=GET HTTP/1.1
                                                    Host: www.facebook.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: image
                                                    Referer: http://www.startfortjeneste.com/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-14 00:13:50 UTC464INHTTP/1.1 200 OK
                                                    Content-Type: text/plain
                                                    Access-Control-Allow-Origin:
                                                    Access-Control-Allow-Credentials: true
                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                    cross-origin-resource-policy: cross-origin
                                                    Server: proxygen-bolt
                                                    X-FB-Connection-Quality: GOOD; q=0.7, rtt=88, rtx=0, c=10, mss=1392, tbw=3406, tp=-1, tpl=-1, uplat=0, ullat=0
                                                    Alt-Svc: h3=":443"; ma=86400
                                                    Date: Tue, 14 Jan 2025 00:13:50 GMT
                                                    Connection: close
                                                    Content-Length: 0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    9192.168.2.649750157.240.252.354436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 00:13:49 UTC1400OUTGET /privacy_sandbox/pixel/register/trigger/?id=551633187849813&ev=SubscribedButtonClick&dl=http%3A%2F%2Fwww.startfortjeneste.com%2F&rl=&if=false&ts=1736813628201&cd[buttonFeatures]=%7B%22classList%22%3A%22tgme_action_button_new%22%2C%22destination%22%3A%22tg%3A%2F%2Fresolve%3Fdomain%3DGoldenHorn_bot%26start%3DVXSyBxmVBb%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22TELEGRAMA%20GIT%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22a%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%7D&cd[buttonText]=TELEGRAMA%20GIT&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Telegram%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.179&r=stable&ec=1&o=4126&fbp=fb.1.1736813628052.711832323420327191&cs_est=true&ler=empty&cdl=API_unavailable&it=1736813626897&coo=false&es=automatic&tm=3&rqm=FGET HTTP/1.1
                                                    Host: www.facebook.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: image
                                                    Referer: http://www.startfortjeneste.com/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-14 00:13:50 UTC747INHTTP/1.1 200 OK
                                                    reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7459557740231468094", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                    report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7459557740231468094"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                    2025-01-14 00:13:50 UTC1834INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27 77 61 73 6d 2d 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f
                                                    Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com *.facebook.com *.fbcdn.net;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net 'wasm-unsafe-eval' https://*.go
                                                    2025-01-14 00:13:50 UTC1705INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                    Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    10192.168.2.649752157.240.252.354436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 00:13:49 UTC899OUTGET /tr/?id=551633187849813&ev=Lead&dl=http%3A%2F%2Fwww.startfortjeneste.com%2F&rl=&if=false&ts=1736813628205&sw=1280&sh=1024&v=2.9.179&r=stable&ec=2&o=4126&fbp=fb.1.1736813628052.711832323420327191&cs_est=true&est_source=2332458047134847&ler=empty&cdl=API_unavailable&it=1736813626897&coo=false&es=automatic&tm=3&rqm=GET HTTP/1.1
                                                    Host: www.facebook.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: image
                                                    Referer: http://www.startfortjeneste.com/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-14 00:13:50 UTC464INHTTP/1.1 200 OK
                                                    Content-Type: text/plain
                                                    Access-Control-Allow-Origin:
                                                    Access-Control-Allow-Credentials: true
                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                    cross-origin-resource-policy: cross-origin
                                                    Server: proxygen-bolt
                                                    X-FB-Connection-Quality: GOOD; q=0.7, rtt=95, rtx=0, c=10, mss=1392, tbw=3404, tp=-1, tpl=-1, uplat=0, ullat=0
                                                    Alt-Svc: h3=":443"; ma=86400
                                                    Date: Tue, 14 Jan 2025 00:13:50 GMT
                                                    Connection: close
                                                    Content-Length: 0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    11192.168.2.649753157.240.252.354436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 00:13:49 UTC936OUTGET /privacy_sandbox/pixel/register/trigger/?id=551633187849813&ev=Lead&dl=http%3A%2F%2Fwww.startfortjeneste.com%2F&rl=&if=false&ts=1736813628205&sw=1280&sh=1024&v=2.9.179&r=stable&ec=2&o=4126&fbp=fb.1.1736813628052.711832323420327191&cs_est=true&est_source=2332458047134847&ler=empty&cdl=API_unavailable&it=1736813626897&coo=false&es=automatic&tm=3&rqm=FGET HTTP/1.1
                                                    Host: www.facebook.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: image
                                                    Referer: http://www.startfortjeneste.com/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-14 00:13:50 UTC747INHTTP/1.1 200 OK
                                                    reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7459557741685898952", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                    report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7459557741685898952"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                    2025-01-14 00:13:50 UTC1834INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27 77 61 73 6d 2d 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f
                                                    Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com *.facebook.com *.fbcdn.net;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net 'wasm-unsafe-eval' https://*.go
                                                    2025-01-14 00:13:50 UTC1706INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                    Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    12192.168.2.649761157.240.252.354436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 00:13:50 UTC651OUTGET /privacy_sandbox/pixel/register/trigger/?id=551633187849813&ev=PageView&dl=http%3A%2F%2Fwww.startfortjeneste.com%2F&rl=&if=false&ts=1736813628057&sw=1280&sh=1024&v=2.9.179&r=stable&ec=0&o=4126&fbp=fb.1.1736813628052.711832323420327191&cs_est=true&ler=empty&cdl=API_unavailable&it=1736813626897&coo=false&rqm=FGET HTTP/1.1
                                                    Host: www.facebook.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-14 00:13:51 UTC747INHTTP/1.1 200 OK
                                                    reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7459557744807635301", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                    report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7459557744807635301"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                    2025-01-14 00:13:51 UTC1834INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27 77 61 73 6d 2d 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f
                                                    Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com *.facebook.com *.fbcdn.net;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net 'wasm-unsafe-eval' https://*.go
                                                    2025-01-14 00:13:51 UTC1705INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                    Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    13192.168.2.649763157.240.252.354436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 00:13:50 UTC1157OUTGET /privacy_sandbox/pixel/register/trigger/?id=551633187849813&ev=SubscribedButtonClick&dl=http%3A%2F%2Fwww.startfortjeneste.com%2F&rl=&if=false&ts=1736813628201&cd[buttonFeatures]=%7B%22classList%22%3A%22tgme_action_button_new%22%2C%22destination%22%3A%22tg%3A%2F%2Fresolve%3Fdomain%3DGoldenHorn_bot%26start%3DVXSyBxmVBb%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22TELEGRAMA%20GIT%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22a%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%7D&cd[buttonText]=TELEGRAMA%20GIT&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Telegram%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.179&r=stable&ec=1&o=4126&fbp=fb.1.1736813628052.711832323420327191&cs_est=true&ler=empty&cdl=API_unavailable&it=1736813626897&coo=false&es=automatic&tm=3&rqm=FGET HTTP/1.1
                                                    Host: www.facebook.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-14 00:13:51 UTC747INHTTP/1.1 200 OK
                                                    reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7459557745529702214", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                    report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7459557745529702214"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                    2025-01-14 00:13:51 UTC1834INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27 77 61 73 6d 2d 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f
                                                    Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com *.facebook.com *.fbcdn.net;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net 'wasm-unsafe-eval' https://*.go
                                                    2025-01-14 00:13:51 UTC1705INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                    Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    14192.168.2.649762157.240.252.354436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 00:13:50 UTC614OUTGET /tr/?id=551633187849813&ev=PageView&dl=http%3A%2F%2Fwww.startfortjeneste.com%2F&rl=&if=false&ts=1736813628057&sw=1280&sh=1024&v=2.9.179&r=stable&ec=0&o=4126&fbp=fb.1.1736813628052.711832323420327191&cs_est=true&ler=empty&cdl=API_unavailable&it=1736813626897&coo=false&rqm=GET HTTP/1.1
                                                    Host: www.facebook.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-14 00:13:51 UTC464INHTTP/1.1 200 OK
                                                    Content-Type: text/plain
                                                    Access-Control-Allow-Origin:
                                                    Access-Control-Allow-Credentials: true
                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                    cross-origin-resource-policy: cross-origin
                                                    Server: proxygen-bolt
                                                    X-FB-Connection-Quality: GOOD; q=0.7, rtt=88, rtx=0, c=10, mss=1392, tbw=3405, tp=-1, tpl=-1, uplat=0, ullat=0
                                                    Alt-Svc: h3=":443"; ma=86400
                                                    Date: Tue, 14 Jan 2025 00:13:51 GMT
                                                    Connection: close
                                                    Content-Length: 0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    15192.168.2.649760157.240.252.354436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 00:13:50 UTC1120OUTGET /tr/?id=551633187849813&ev=SubscribedButtonClick&dl=http%3A%2F%2Fwww.startfortjeneste.com%2F&rl=&if=false&ts=1736813628201&cd[buttonFeatures]=%7B%22classList%22%3A%22tgme_action_button_new%22%2C%22destination%22%3A%22tg%3A%2F%2Fresolve%3Fdomain%3DGoldenHorn_bot%26start%3DVXSyBxmVBb%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22TELEGRAMA%20GIT%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22a%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%7D&cd[buttonText]=TELEGRAMA%20GIT&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Telegram%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.179&r=stable&ec=1&o=4126&fbp=fb.1.1736813628052.711832323420327191&cs_est=true&ler=empty&cdl=API_unavailable&it=1736813626897&coo=false&es=automatic&tm=3&rqm=GET HTTP/1.1
                                                    Host: www.facebook.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-14 00:13:51 UTC464INHTTP/1.1 200 OK
                                                    Content-Type: text/plain
                                                    Access-Control-Allow-Origin:
                                                    Access-Control-Allow-Credentials: true
                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                    cross-origin-resource-policy: cross-origin
                                                    Server: proxygen-bolt
                                                    X-FB-Connection-Quality: GOOD; q=0.7, rtt=93, rtx=0, c=10, mss=1392, tbw=3404, tp=-1, tpl=-1, uplat=0, ullat=0
                                                    Alt-Svc: h3=":443"; ma=86400
                                                    Date: Tue, 14 Jan 2025 00:13:51 GMT
                                                    Connection: close
                                                    Content-Length: 0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    16192.168.2.649759157.240.252.354436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 00:13:50 UTC656OUTGET /tr/?id=551633187849813&ev=Lead&dl=http%3A%2F%2Fwww.startfortjeneste.com%2F&rl=&if=false&ts=1736813628205&sw=1280&sh=1024&v=2.9.179&r=stable&ec=2&o=4126&fbp=fb.1.1736813628052.711832323420327191&cs_est=true&est_source=2332458047134847&ler=empty&cdl=API_unavailable&it=1736813626897&coo=false&es=automatic&tm=3&rqm=GET HTTP/1.1
                                                    Host: www.facebook.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-14 00:13:51 UTC464INHTTP/1.1 200 OK
                                                    Content-Type: text/plain
                                                    Access-Control-Allow-Origin:
                                                    Access-Control-Allow-Credentials: true
                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                    cross-origin-resource-policy: cross-origin
                                                    Server: proxygen-bolt
                                                    X-FB-Connection-Quality: GOOD; q=0.7, rtt=93, rtx=0, c=10, mss=1392, tbw=3405, tp=-1, tpl=-1, uplat=0, ullat=0
                                                    Alt-Svc: h3=":443"; ma=86400
                                                    Date: Tue, 14 Jan 2025 00:13:51 GMT
                                                    Connection: close
                                                    Content-Length: 0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    17192.168.2.649764157.240.252.354436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 00:13:50 UTC693OUTGET /privacy_sandbox/pixel/register/trigger/?id=551633187849813&ev=Lead&dl=http%3A%2F%2Fwww.startfortjeneste.com%2F&rl=&if=false&ts=1736813628205&sw=1280&sh=1024&v=2.9.179&r=stable&ec=2&o=4126&fbp=fb.1.1736813628052.711832323420327191&cs_est=true&est_source=2332458047134847&ler=empty&cdl=API_unavailable&it=1736813626897&coo=false&es=automatic&tm=3&rqm=FGET HTTP/1.1
                                                    Host: www.facebook.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-14 00:13:51 UTC747INHTTP/1.1 200 OK
                                                    reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7459557746329614338", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                    report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7459557746329614338"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                    2025-01-14 00:13:51 UTC1834INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27 77 61 73 6d 2d 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f
                                                    Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com *.facebook.com *.fbcdn.net;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net 'wasm-unsafe-eval' https://*.go
                                                    2025-01-14 00:13:51 UTC1705INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                    Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    18192.168.2.649838157.240.252.354436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 00:14:01 UTC1363OUTGET /tr/?id=551633187849813&ev=SubscribedButtonClick&dl=http%3A%2F%2Fwww.startfortjeneste.com%2F&rl=&if=false&ts=1736813640104&cd[buttonFeatures]=%7B%22classList%22%3A%22tgme_action_button_new%22%2C%22destination%22%3A%22tg%3A%2F%2Fresolve%3Fdomain%3DGoldenHorn_bot%26start%3DVXSyBxmVBb%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22TELEGRAMA%20GIT%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22a%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%7D&cd[buttonText]=TELEGRAMA%20GIT&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Telegram%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.179&r=stable&ec=3&o=4126&fbp=fb.1.1736813628052.711832323420327191&cs_est=true&ler=empty&cdl=API_unavailable&it=1736813626897&coo=false&es=automatic&tm=3&rqm=GET HTTP/1.1
                                                    Host: www.facebook.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: image
                                                    Referer: http://www.startfortjeneste.com/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-14 00:14:02 UTC464INHTTP/1.1 200 OK
                                                    Content-Type: text/plain
                                                    Access-Control-Allow-Origin:
                                                    Access-Control-Allow-Credentials: true
                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                    cross-origin-resource-policy: cross-origin
                                                    Server: proxygen-bolt
                                                    X-FB-Connection-Quality: GOOD; q=0.7, rtt=93, rtx=0, c=10, mss=1392, tbw=3406, tp=-1, tpl=-1, uplat=0, ullat=0
                                                    Alt-Svc: h3=":443"; ma=86400
                                                    Date: Tue, 14 Jan 2025 00:14:02 GMT
                                                    Connection: close
                                                    Content-Length: 0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    19192.168.2.649840157.240.252.354436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 00:14:01 UTC1400OUTGET /privacy_sandbox/pixel/register/trigger/?id=551633187849813&ev=SubscribedButtonClick&dl=http%3A%2F%2Fwww.startfortjeneste.com%2F&rl=&if=false&ts=1736813640104&cd[buttonFeatures]=%7B%22classList%22%3A%22tgme_action_button_new%22%2C%22destination%22%3A%22tg%3A%2F%2Fresolve%3Fdomain%3DGoldenHorn_bot%26start%3DVXSyBxmVBb%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22TELEGRAMA%20GIT%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22a%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%7D&cd[buttonText]=TELEGRAMA%20GIT&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Telegram%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.179&r=stable&ec=3&o=4126&fbp=fb.1.1736813628052.711832323420327191&cs_est=true&ler=empty&cdl=API_unavailable&it=1736813626897&coo=false&es=automatic&tm=3&rqm=FGET HTTP/1.1
                                                    Host: www.facebook.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: image
                                                    Referer: http://www.startfortjeneste.com/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-14 00:14:02 UTC747INHTTP/1.1 200 OK
                                                    reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7459557788606399845", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                    report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7459557788606399845"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                    2025-01-14 00:14:02 UTC1834INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27 77 61 73 6d 2d 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f
                                                    Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com *.facebook.com *.fbcdn.net;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net 'wasm-unsafe-eval' https://*.go
                                                    2025-01-14 00:14:02 UTC1705INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                    Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    20192.168.2.649839157.240.252.354436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 00:14:01 UTC899OUTGET /tr/?id=551633187849813&ev=Lead&dl=http%3A%2F%2Fwww.startfortjeneste.com%2F&rl=&if=false&ts=1736813640107&sw=1280&sh=1024&v=2.9.179&r=stable&ec=4&o=4126&fbp=fb.1.1736813628052.711832323420327191&cs_est=true&est_source=2332458047134847&ler=empty&cdl=API_unavailable&it=1736813626897&coo=false&es=automatic&tm=3&rqm=GET HTTP/1.1
                                                    Host: www.facebook.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: image
                                                    Referer: http://www.startfortjeneste.com/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-14 00:14:02 UTC464INHTTP/1.1 200 OK
                                                    Content-Type: text/plain
                                                    Access-Control-Allow-Origin:
                                                    Access-Control-Allow-Credentials: true
                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                    cross-origin-resource-policy: cross-origin
                                                    Server: proxygen-bolt
                                                    X-FB-Connection-Quality: GOOD; q=0.7, rtt=93, rtx=0, c=10, mss=1392, tbw=3404, tp=-1, tpl=-1, uplat=0, ullat=0
                                                    Alt-Svc: h3=":443"; ma=86400
                                                    Date: Tue, 14 Jan 2025 00:14:02 GMT
                                                    Connection: close
                                                    Content-Length: 0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    21192.168.2.649841157.240.252.354436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 00:14:01 UTC936OUTGET /privacy_sandbox/pixel/register/trigger/?id=551633187849813&ev=Lead&dl=http%3A%2F%2Fwww.startfortjeneste.com%2F&rl=&if=false&ts=1736813640107&sw=1280&sh=1024&v=2.9.179&r=stable&ec=4&o=4126&fbp=fb.1.1736813628052.711832323420327191&cs_est=true&est_source=2332458047134847&ler=empty&cdl=API_unavailable&it=1736813626897&coo=false&es=automatic&tm=3&rqm=FGET HTTP/1.1
                                                    Host: www.facebook.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: image
                                                    Referer: http://www.startfortjeneste.com/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-14 00:14:02 UTC747INHTTP/1.1 200 OK
                                                    reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7459557793275861852", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                    report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7459557793275861852"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                    2025-01-14 00:14:02 UTC1834INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27 77 61 73 6d 2d 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f
                                                    Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com *.facebook.com *.fbcdn.net;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net 'wasm-unsafe-eval' https://*.go
                                                    2025-01-14 00:14:02 UTC1705INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                    Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    22192.168.2.649850157.240.252.354436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 00:14:02 UTC1157OUTGET /privacy_sandbox/pixel/register/trigger/?id=551633187849813&ev=SubscribedButtonClick&dl=http%3A%2F%2Fwww.startfortjeneste.com%2F&rl=&if=false&ts=1736813640104&cd[buttonFeatures]=%7B%22classList%22%3A%22tgme_action_button_new%22%2C%22destination%22%3A%22tg%3A%2F%2Fresolve%3Fdomain%3DGoldenHorn_bot%26start%3DVXSyBxmVBb%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22TELEGRAMA%20GIT%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22a%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%7D&cd[buttonText]=TELEGRAMA%20GIT&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Telegram%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.179&r=stable&ec=3&o=4126&fbp=fb.1.1736813628052.711832323420327191&cs_est=true&ler=empty&cdl=API_unavailable&it=1736813626897&coo=false&es=automatic&tm=3&rqm=FGET HTTP/1.1
                                                    Host: www.facebook.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-14 00:14:03 UTC952INHTTP/1.1 200 OK
                                                    reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7459557792876398268", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                    report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7459557792876398268"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                    2025-01-14 00:14:03 UTC1835INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27 6e 6f 6e 63 65 2d 30 47 67 6f 4c 6b 76 5a 27 20 27 77 61 73 6d 2d 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 67
                                                    Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com *.facebook.com *.fbcdn.net;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' connect.facebook.net 'nonce-0GgoLkvZ' 'wasm-unsafe-eval' https://*.g
                                                    2025-01-14 00:14:03 UTC1785INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                    Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    23192.168.2.649851157.240.252.354436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 00:14:02 UTC1120OUTGET /tr/?id=551633187849813&ev=SubscribedButtonClick&dl=http%3A%2F%2Fwww.startfortjeneste.com%2F&rl=&if=false&ts=1736813640104&cd[buttonFeatures]=%7B%22classList%22%3A%22tgme_action_button_new%22%2C%22destination%22%3A%22tg%3A%2F%2Fresolve%3Fdomain%3DGoldenHorn_bot%26start%3DVXSyBxmVBb%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22TELEGRAMA%20GIT%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22a%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%7D&cd[buttonText]=TELEGRAMA%20GIT&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Telegram%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.179&r=stable&ec=3&o=4126&fbp=fb.1.1736813628052.711832323420327191&cs_est=true&ler=empty&cdl=API_unavailable&it=1736813626897&coo=false&es=automatic&tm=3&rqm=GET HTTP/1.1
                                                    Host: www.facebook.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-14 00:14:03 UTC464INHTTP/1.1 200 OK
                                                    Content-Type: text/plain
                                                    Access-Control-Allow-Origin:
                                                    Access-Control-Allow-Credentials: true
                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                    cross-origin-resource-policy: cross-origin
                                                    Server: proxygen-bolt
                                                    X-FB-Connection-Quality: GOOD; q=0.7, rtt=88, rtx=0, c=10, mss=1392, tbw=3404, tp=-1, tpl=-1, uplat=0, ullat=0
                                                    Alt-Svc: h3=":443"; ma=86400
                                                    Date: Tue, 14 Jan 2025 00:14:02 GMT
                                                    Connection: close
                                                    Content-Length: 0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    24192.168.2.649853157.240.252.354436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 00:14:02 UTC656OUTGET /tr/?id=551633187849813&ev=Lead&dl=http%3A%2F%2Fwww.startfortjeneste.com%2F&rl=&if=false&ts=1736813640107&sw=1280&sh=1024&v=2.9.179&r=stable&ec=4&o=4126&fbp=fb.1.1736813628052.711832323420327191&cs_est=true&est_source=2332458047134847&ler=empty&cdl=API_unavailable&it=1736813626897&coo=false&es=automatic&tm=3&rqm=GET HTTP/1.1
                                                    Host: www.facebook.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-14 00:14:03 UTC464INHTTP/1.1 200 OK
                                                    Content-Type: text/plain
                                                    Access-Control-Allow-Origin:
                                                    Access-Control-Allow-Credentials: true
                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                    cross-origin-resource-policy: cross-origin
                                                    Server: proxygen-bolt
                                                    X-FB-Connection-Quality: GOOD; q=0.7, rtt=88, rtx=0, c=10, mss=1392, tbw=3405, tp=-1, tpl=-1, uplat=0, ullat=0
                                                    Alt-Svc: h3=":443"; ma=86400
                                                    Date: Tue, 14 Jan 2025 00:14:02 GMT
                                                    Connection: close
                                                    Content-Length: 0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    25192.168.2.649855157.240.252.354436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 00:14:02 UTC693OUTGET /privacy_sandbox/pixel/register/trigger/?id=551633187849813&ev=Lead&dl=http%3A%2F%2Fwww.startfortjeneste.com%2F&rl=&if=false&ts=1736813640107&sw=1280&sh=1024&v=2.9.179&r=stable&ec=4&o=4126&fbp=fb.1.1736813628052.711832323420327191&cs_est=true&est_source=2332458047134847&ler=empty&cdl=API_unavailable&it=1736813626897&coo=false&es=automatic&tm=3&rqm=FGET HTTP/1.1
                                                    Host: www.facebook.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-14 00:14:03 UTC747INHTTP/1.1 200 OK
                                                    reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7459557796758911228", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                    report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7459557796758911228"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                    2025-01-14 00:14:03 UTC1834INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27 77 61 73 6d 2d 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f
                                                    Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com *.facebook.com *.fbcdn.net;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net 'wasm-unsafe-eval' https://*.go
                                                    2025-01-14 00:14:03 UTC1705INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                    Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    26192.168.2.649902157.240.252.354436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 00:14:10 UTC1363OUTGET /tr/?id=551633187849813&ev=SubscribedButtonClick&dl=http%3A%2F%2Fwww.startfortjeneste.com%2F&rl=&if=false&ts=1736813649025&cd[buttonFeatures]=%7B%22classList%22%3A%22tgme_action_button_new%22%2C%22destination%22%3A%22tg%3A%2F%2Fresolve%3Fdomain%3DGoldenHorn_bot%26start%3DVXSyBxmVBb%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22TELEGRAMA%20GIT%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22a%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%7D&cd[buttonText]=TELEGRAMA%20GIT&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Telegram%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.179&r=stable&ec=5&o=4126&fbp=fb.1.1736813628052.711832323420327191&cs_est=true&ler=empty&cdl=API_unavailable&it=1736813626897&coo=false&es=automatic&tm=3&rqm=GET HTTP/1.1
                                                    Host: www.facebook.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: image
                                                    Referer: http://www.startfortjeneste.com/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-14 00:14:11 UTC464INHTTP/1.1 200 OK
                                                    Content-Type: text/plain
                                                    Access-Control-Allow-Origin:
                                                    Access-Control-Allow-Credentials: true
                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                    cross-origin-resource-policy: cross-origin
                                                    Server: proxygen-bolt
                                                    X-FB-Connection-Quality: GOOD; q=0.7, rtt=88, rtx=0, c=10, mss=1392, tbw=3405, tp=-1, tpl=-1, uplat=0, ullat=0
                                                    Alt-Svc: h3=":443"; ma=86400
                                                    Date: Tue, 14 Jan 2025 00:14:10 GMT
                                                    Connection: close
                                                    Content-Length: 0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    27192.168.2.649903157.240.252.354436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 00:14:10 UTC1400OUTGET /privacy_sandbox/pixel/register/trigger/?id=551633187849813&ev=SubscribedButtonClick&dl=http%3A%2F%2Fwww.startfortjeneste.com%2F&rl=&if=false&ts=1736813649025&cd[buttonFeatures]=%7B%22classList%22%3A%22tgme_action_button_new%22%2C%22destination%22%3A%22tg%3A%2F%2Fresolve%3Fdomain%3DGoldenHorn_bot%26start%3DVXSyBxmVBb%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22TELEGRAMA%20GIT%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22a%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%7D&cd[buttonText]=TELEGRAMA%20GIT&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Telegram%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.179&r=stable&ec=5&o=4126&fbp=fb.1.1736813628052.711832323420327191&cs_est=true&ler=empty&cdl=API_unavailable&it=1736813626897&coo=false&es=automatic&tm=3&rqm=FGET HTTP/1.1
                                                    Host: www.facebook.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: image
                                                    Referer: http://www.startfortjeneste.com/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-14 00:14:10 UTC747INHTTP/1.1 200 OK
                                                    reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7459557826689410355", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                    report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7459557826689410355"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                    2025-01-14 00:14:10 UTC1834INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27 77 61 73 6d 2d 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f
                                                    Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com *.facebook.com *.fbcdn.net;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net 'wasm-unsafe-eval' https://*.go
                                                    2025-01-14 00:14:10 UTC1729INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                    Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    28192.168.2.649901157.240.252.354436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 00:14:10 UTC899OUTGET /tr/?id=551633187849813&ev=Lead&dl=http%3A%2F%2Fwww.startfortjeneste.com%2F&rl=&if=false&ts=1736813649028&sw=1280&sh=1024&v=2.9.179&r=stable&ec=6&o=4126&fbp=fb.1.1736813628052.711832323420327191&cs_est=true&est_source=2332458047134847&ler=empty&cdl=API_unavailable&it=1736813626897&coo=false&es=automatic&tm=3&rqm=GET HTTP/1.1
                                                    Host: www.facebook.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: image
                                                    Referer: http://www.startfortjeneste.com/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-14 00:14:11 UTC464INHTTP/1.1 200 OK
                                                    Content-Type: text/plain
                                                    Access-Control-Allow-Origin:
                                                    Access-Control-Allow-Credentials: true
                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                    cross-origin-resource-policy: cross-origin
                                                    Server: proxygen-bolt
                                                    X-FB-Connection-Quality: GOOD; q=0.7, rtt=88, rtx=0, c=10, mss=1392, tbw=3405, tp=-1, tpl=-1, uplat=0, ullat=0
                                                    Alt-Svc: h3=":443"; ma=86400
                                                    Date: Tue, 14 Jan 2025 00:14:10 GMT
                                                    Connection: close
                                                    Content-Length: 0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    29192.168.2.649904157.240.252.354436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 00:14:10 UTC936OUTGET /privacy_sandbox/pixel/register/trigger/?id=551633187849813&ev=Lead&dl=http%3A%2F%2Fwww.startfortjeneste.com%2F&rl=&if=false&ts=1736813649028&sw=1280&sh=1024&v=2.9.179&r=stable&ec=6&o=4126&fbp=fb.1.1736813628052.711832323420327191&cs_est=true&est_source=2332458047134847&ler=empty&cdl=API_unavailable&it=1736813626897&coo=false&es=automatic&tm=3&rqm=FGET HTTP/1.1
                                                    Host: www.facebook.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: image
                                                    Referer: http://www.startfortjeneste.com/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-14 00:14:11 UTC747INHTTP/1.1 200 OK
                                                    reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7459557826028763972", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                    report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7459557826028763972"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                    2025-01-14 00:14:11 UTC1834INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27 77 61 73 6d 2d 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f
                                                    Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com *.facebook.com *.fbcdn.net;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net 'wasm-unsafe-eval' https://*.go
                                                    2025-01-14 00:14:11 UTC1705INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                    Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    30192.168.2.649910157.240.252.354436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 00:14:11 UTC1157OUTGET /privacy_sandbox/pixel/register/trigger/?id=551633187849813&ev=SubscribedButtonClick&dl=http%3A%2F%2Fwww.startfortjeneste.com%2F&rl=&if=false&ts=1736813649025&cd[buttonFeatures]=%7B%22classList%22%3A%22tgme_action_button_new%22%2C%22destination%22%3A%22tg%3A%2F%2Fresolve%3Fdomain%3DGoldenHorn_bot%26start%3DVXSyBxmVBb%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22TELEGRAMA%20GIT%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22a%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%7D&cd[buttonText]=TELEGRAMA%20GIT&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Telegram%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.179&r=stable&ec=5&o=4126&fbp=fb.1.1736813628052.711832323420327191&cs_est=true&ler=empty&cdl=API_unavailable&it=1736813626897&coo=false&es=automatic&tm=3&rqm=FGET HTTP/1.1
                                                    Host: www.facebook.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-14 00:14:11 UTC952INHTTP/1.1 200 OK
                                                    reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7459557830648838827", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                    report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7459557830648838827"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                    2025-01-14 00:14:11 UTC1834INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27 77 61 73 6d 2d 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f
                                                    Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com *.facebook.com *.fbcdn.net;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net 'wasm-unsafe-eval' https://*.go
                                                    2025-01-14 00:14:11 UTC1785INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                    Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    31192.168.2.649911157.240.252.354436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 00:14:11 UTC1120OUTGET /tr/?id=551633187849813&ev=SubscribedButtonClick&dl=http%3A%2F%2Fwww.startfortjeneste.com%2F&rl=&if=false&ts=1736813649025&cd[buttonFeatures]=%7B%22classList%22%3A%22tgme_action_button_new%22%2C%22destination%22%3A%22tg%3A%2F%2Fresolve%3Fdomain%3DGoldenHorn_bot%26start%3DVXSyBxmVBb%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22TELEGRAMA%20GIT%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22a%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%7D&cd[buttonText]=TELEGRAMA%20GIT&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Telegram%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.179&r=stable&ec=5&o=4126&fbp=fb.1.1736813628052.711832323420327191&cs_est=true&ler=empty&cdl=API_unavailable&it=1736813626897&coo=false&es=automatic&tm=3&rqm=GET HTTP/1.1
                                                    Host: www.facebook.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-14 00:14:11 UTC464INHTTP/1.1 200 OK
                                                    Content-Type: text/plain
                                                    Access-Control-Allow-Origin:
                                                    Access-Control-Allow-Credentials: true
                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                    cross-origin-resource-policy: cross-origin
                                                    Server: proxygen-bolt
                                                    X-FB-Connection-Quality: GOOD; q=0.7, rtt=88, rtx=0, c=10, mss=1392, tbw=3405, tp=-1, tpl=-1, uplat=0, ullat=0
                                                    Alt-Svc: h3=":443"; ma=86400
                                                    Date: Tue, 14 Jan 2025 00:14:11 GMT
                                                    Connection: close
                                                    Content-Length: 0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    32192.168.2.649912157.240.252.354436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 00:14:11 UTC656OUTGET /tr/?id=551633187849813&ev=Lead&dl=http%3A%2F%2Fwww.startfortjeneste.com%2F&rl=&if=false&ts=1736813649028&sw=1280&sh=1024&v=2.9.179&r=stable&ec=6&o=4126&fbp=fb.1.1736813628052.711832323420327191&cs_est=true&est_source=2332458047134847&ler=empty&cdl=API_unavailable&it=1736813626897&coo=false&es=automatic&tm=3&rqm=GET HTTP/1.1
                                                    Host: www.facebook.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-14 00:14:11 UTC464INHTTP/1.1 200 OK
                                                    Content-Type: text/plain
                                                    Access-Control-Allow-Origin:
                                                    Access-Control-Allow-Credentials: true
                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                    cross-origin-resource-policy: cross-origin
                                                    Server: proxygen-bolt
                                                    X-FB-Connection-Quality: GOOD; q=0.7, rtt=88, rtx=0, c=10, mss=1392, tbw=3406, tp=-1, tpl=-1, uplat=0, ullat=0
                                                    Alt-Svc: h3=":443"; ma=86400
                                                    Date: Tue, 14 Jan 2025 00:14:11 GMT
                                                    Connection: close
                                                    Content-Length: 0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    33192.168.2.649913157.240.252.354436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 00:14:11 UTC693OUTGET /privacy_sandbox/pixel/register/trigger/?id=551633187849813&ev=Lead&dl=http%3A%2F%2Fwww.startfortjeneste.com%2F&rl=&if=false&ts=1736813649028&sw=1280&sh=1024&v=2.9.179&r=stable&ec=6&o=4126&fbp=fb.1.1736813628052.711832323420327191&cs_est=true&est_source=2332458047134847&ler=empty&cdl=API_unavailable&it=1736813626897&coo=false&es=automatic&tm=3&rqm=FGET HTTP/1.1
                                                    Host: www.facebook.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-14 00:14:12 UTC747INHTTP/1.1 200 OK
                                                    reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7459557832203232124", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                    report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7459557832203232124"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                    2025-01-14 00:14:12 UTC1834INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27 77 61 73 6d 2d 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f
                                                    Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com *.facebook.com *.fbcdn.net;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net 'wasm-unsafe-eval' https://*.go
                                                    2025-01-14 00:14:12 UTC1705INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                    Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    34192.168.2.64992240.115.3.253443
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 00:14:13 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 41 6e 2b 37 69 31 49 6a 68 30 32 4f 4f 7a 77 37 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 65 61 37 61 37 31 66 66 33 34 31 37 37 64 37 0d 0a 0d 0a
                                                    Data Ascii: CNT 1 CON 305MS-CV: An+7i1Ijh02OOzw7.1Context: fea7a71ff34177d7
                                                    2025-01-14 00:14:13 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                    Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                    2025-01-14 00:14:13 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 41 6e 2b 37 69 31 49 6a 68 30 32 4f 4f 7a 77 37 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 65 61 37 61 37 31 66 66 33 34 31 37 37 64 37 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 58 70 38 46 6f 63 72 76 38 71 76 46 6e 6d 57 56 48 32 79 45 43 54 50 4c 49 59 47 54 6b 78 76 32 79 31 70 44 78 4c 6d 52 4b 45 70 33 42 44 43 71 79 66 6a 49 58 44 32 59 48 62 71 48 4c 65 69 7a 64 62 39 68 6b 31 76 31 71 37 6f 32 6a 74 4b 70 74 58 69 59 63 65 37 59 78 6b 79 30 4d 72 4c 7a 31 61 59 49 41 77 37 34 41 70 59 74 32
                                                    Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: An+7i1Ijh02OOzw7.2Context: fea7a71ff34177d7<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAXp8Focrv8qvFnmWVH2yECTPLIYGTkxv2y1pDxLmRKEp3BDCqyfjIXD2YHbqHLeizdb9hk1v1q7o2jtKptXiYce7Yxky0MrLz1aYIAw74ApYt2
                                                    2025-01-14 00:14:13 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 41 6e 2b 37 69 31 49 6a 68 30 32 4f 4f 7a 77 37 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 65 61 37 61 37 31 66 66 33 34 31 37 37 64 37 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                    Data Ascii: BND 3 CON\WNS 0 197MS-CV: An+7i1Ijh02OOzw7.3Context: fea7a71ff34177d7<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                    2025-01-14 00:14:13 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                    Data Ascii: 202 1 CON 58
                                                    2025-01-14 00:14:13 UTC58INData Raw: 4d 53 2d 43 56 3a 20 47 36 34 6c 6d 77 45 47 39 45 75 47 47 69 51 75 2b 6f 4b 31 42 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                    Data Ascii: MS-CV: G64lmwEG9EuGGiQu+oK1Bw.0Payload parsing failed.


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    35192.168.2.65442540.115.3.253443
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 00:14:49 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 59 74 37 53 55 67 69 59 44 6b 4b 75 45 67 64 6e 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 37 66 38 38 64 38 34 64 33 35 65 37 66 35 32 0d 0a 0d 0a
                                                    Data Ascii: CNT 1 CON 305MS-CV: Yt7SUgiYDkKuEgdn.1Context: 27f88d84d35e7f52
                                                    2025-01-14 00:14:49 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                    Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                    2025-01-14 00:14:49 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 59 74 37 53 55 67 69 59 44 6b 4b 75 45 67 64 6e 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 37 66 38 38 64 38 34 64 33 35 65 37 66 35 32 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 58 70 38 46 6f 63 72 76 38 71 76 46 6e 6d 57 56 48 32 79 45 43 54 50 4c 49 59 47 54 6b 78 76 32 79 31 70 44 78 4c 6d 52 4b 45 70 33 42 44 43 71 79 66 6a 49 58 44 32 59 48 62 71 48 4c 65 69 7a 64 62 39 68 6b 31 76 31 71 37 6f 32 6a 74 4b 70 74 58 69 59 63 65 37 59 78 6b 79 30 4d 72 4c 7a 31 61 59 49 41 77 37 34 41 70 59 74 32
                                                    Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: Yt7SUgiYDkKuEgdn.2Context: 27f88d84d35e7f52<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAXp8Focrv8qvFnmWVH2yECTPLIYGTkxv2y1pDxLmRKEp3BDCqyfjIXD2YHbqHLeizdb9hk1v1q7o2jtKptXiYce7Yxky0MrLz1aYIAw74ApYt2
                                                    2025-01-14 00:14:49 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 59 74 37 53 55 67 69 59 44 6b 4b 75 45 67 64 6e 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 37 66 38 38 64 38 34 64 33 35 65 37 66 35 32 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                    Data Ascii: BND 3 CON\WNS 0 197MS-CV: Yt7SUgiYDkKuEgdn.3Context: 27f88d84d35e7f52<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                    2025-01-14 00:14:49 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                    Data Ascii: 202 1 CON 58
                                                    2025-01-14 00:14:49 UTC58INData Raw: 4d 53 2d 43 56 3a 20 32 6c 54 39 49 49 2b 35 4b 45 6d 6a 51 4f 4a 49 49 5a 39 52 45 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                    Data Ascii: MS-CV: 2lT9II+5KEmjQOJIIZ9REw.0Payload parsing failed.


                                                    Click to jump to process

                                                    Click to jump to process

                                                    Click to jump to process

                                                    Target ID:1
                                                    Start time:19:13:34
                                                    Start date:13/01/2025
                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                    Imagebase:0x7ff684c40000
                                                    File size:3'242'272 bytes
                                                    MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:low
                                                    Has exited:false

                                                    Target ID:3
                                                    Start time:19:13:38
                                                    Start date:13/01/2025
                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2392 --field-trial-handle=2340,i,6179274126808059211,8433255615434810577,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                    Imagebase:0x7ff684c40000
                                                    File size:3'242'272 bytes
                                                    MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:low
                                                    Has exited:false

                                                    Target ID:4
                                                    Start time:19:13:44
                                                    Start date:13/01/2025
                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.startfortjeneste.com/"
                                                    Imagebase:0x7ff684c40000
                                                    File size:3'242'272 bytes
                                                    MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:low
                                                    Has exited:true

                                                    No disassembly